Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0050 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0050 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, and kpatch-patch-5_14_0-70_85_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, and kpatch-patch-5_14_0-70_85_1 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-70.85.1.el9_0.

Security Fix(es):

  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-2.el9_0.src.rpm SHA-256: 74f6009c19ade753bacdc0d6a78980d1326b75f7888a03732479cd9e9e247524
kpatch-patch-5_14_0-70_121_1-1-1.el9_0.src.rpm SHA-256: f00730399effc13b6eaddf563c447e6c4e6ddccdfbbf0f56f3ad88447ec1ab54
kpatch-patch-5_14_0-70_85_1-1-6.el9_0.src.rpm SHA-256: 86b45e991545a555e6211bedf96c9b2f9eefcf31c9f528715d825a687a019f9d
ppc64le
kpatch-patch-5_14_0-70_112_1-1-2.el9_0.ppc64le.rpm SHA-256: c6f81837d8284bffb463c855562f87ff1c7187bb88c6f0d25344dcacaf396e1b
kpatch-patch-5_14_0-70_112_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: 3852bb43dd51e3cc2e86e06a47c6a4a129693632229b5ddb09250aaaf9985490
kpatch-patch-5_14_0-70_112_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: ee16f384ffdfc2e8963b338fe7cdc5892d10ff70aa8827a4e0a89b961dbe3cc2
kpatch-patch-5_14_0-70_121_1-1-1.el9_0.ppc64le.rpm SHA-256: 166d934f5a3661174b40fe508f35a3fd3b96d98bf77ce5fb3a521923241b4dc1
kpatch-patch-5_14_0-70_121_1-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 541447612c53a4293eb501936d8fc9f6e1a6812ae0102a26251ed521a828dbcf
kpatch-patch-5_14_0-70_121_1-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: 0e8d3cc4cb719fa5ec63dea9dff946a2e7077acf5e7cd56d1fc7ce735ceded68
kpatch-patch-5_14_0-70_85_1-1-6.el9_0.ppc64le.rpm SHA-256: a872e5bb340c3ed27df752318f5f9b193fd1be838b3163f34986862b9c49b7fb
kpatch-patch-5_14_0-70_85_1-debuginfo-1-6.el9_0.ppc64le.rpm SHA-256: b2d7faa58f0b0ff369eada22021fbf7b05e3bda6c3be286940f046e7673fe702
kpatch-patch-5_14_0-70_85_1-debugsource-1-6.el9_0.ppc64le.rpm SHA-256: 34627a097ddf871512397fdf1048b2a7df8f8664cbf95cee47babc72f9f2869f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-2.el9_0.src.rpm SHA-256: 74f6009c19ade753bacdc0d6a78980d1326b75f7888a03732479cd9e9e247524
kpatch-patch-5_14_0-70_121_1-1-1.el9_0.src.rpm SHA-256: f00730399effc13b6eaddf563c447e6c4e6ddccdfbbf0f56f3ad88447ec1ab54
kpatch-patch-5_14_0-70_85_1-1-6.el9_0.src.rpm SHA-256: 86b45e991545a555e6211bedf96c9b2f9eefcf31c9f528715d825a687a019f9d
x86_64
kpatch-patch-5_14_0-70_112_1-1-2.el9_0.x86_64.rpm SHA-256: 2f6d1831c732a78061b4f60a3d3708797e9330cbb127968288375e6813306f2b
kpatch-patch-5_14_0-70_112_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: eab62adce24ab57c04947d1befb116ae51ed2f72cc92e6836628718740fcf840
kpatch-patch-5_14_0-70_112_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: 2531268461e7167c875c57bd71ba7d767d882e4dce3d417d387984678e749c2c
kpatch-patch-5_14_0-70_121_1-1-1.el9_0.x86_64.rpm SHA-256: 85602ac880c9777f968c36caff4ab1b9429812ad022e2e2266556eb1deb0da28
kpatch-patch-5_14_0-70_121_1-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: 8fbf2fd81faa7845f18d8126baff681ec1b38fa401bee40af9a160fc6ff9ffa5
kpatch-patch-5_14_0-70_121_1-debugsource-1-1.el9_0.x86_64.rpm SHA-256: fc806d80e930dbda83cbd57e6ccb653c7a9315c21f85f8ab77f0ec89ee8b1760
kpatch-patch-5_14_0-70_85_1-1-6.el9_0.x86_64.rpm SHA-256: a5747f58799396c7a814be44aa23ba0b21d7a364de1c6263d2299ab16de7d019
kpatch-patch-5_14_0-70_85_1-debuginfo-1-6.el9_0.x86_64.rpm SHA-256: ee931ca65e50c73d59ad982eee4328e5f6a8be2f3456df08f5e82dc9060d1f03
kpatch-patch-5_14_0-70_85_1-debugsource-1-6.el9_0.x86_64.rpm SHA-256: 9db38dfe7af81f105258dbced426c2905de2bbdba6beb7c2126f1e7072eca97b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility