Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0051 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0051 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, and kpatch-patch-4_18_0-477_81_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, and kpatch-patch-4_18_0-477_81_1 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-477.43.1.el8_8.

Security Fix(es):

  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.src.rpm SHA-256: e7eaa0e5a334ea47ab01cb7cc37a089759c3fee0bb5cefc63b455fb32b7ec411
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.src.rpm SHA-256: ae7ce0aba6d565cdeb5d14f1521017b722ac23942cd1c019f3b5d12ead58faea
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.src.rpm SHA-256: cc0beb7f42c6e8d92708a4df8f1a3c602b5675a0bb699b6ecc97e2c152ede2bd
x86_64
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.x86_64.rpm SHA-256: 82fb6eb68ae65b75cd9b0d462a25f76bcbf48c1bd9da2011dbb2f8f91698b3c5
kpatch-patch-4_18_0-477_43_1-debuginfo-1-6.el8_8.x86_64.rpm SHA-256: 247077fec70b09be4d0e9c3c9cfccc6b41b174281bd21715056bd7a5b7f3f619
kpatch-patch-4_18_0-477_43_1-debugsource-1-6.el8_8.x86_64.rpm SHA-256: bba3aaff600c39d7cfcd926f72dc70c1c32bc2d49a87d009e425dcffe9134ebe
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.x86_64.rpm SHA-256: 2d742516e3a3efb84bfad031b27d28c525f1999ba844cd6731147d0a9ad74b3b
kpatch-patch-4_18_0-477_67_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 80b1e79f1272248baec4a816694fee1a7f4bfd4befef9e3cd8fdf85cdd55df9f
kpatch-patch-4_18_0-477_67_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 2fff45fdf7be8e9537c77b4558f467c23ca744a4a4cfcf499e722c9edf404537
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.x86_64.rpm SHA-256: c6fe550f3a307195dd96f0ccbc277eb232b4427fb31b3ce37a3e883bcafca835
kpatch-patch-4_18_0-477_81_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: b8a28dc9efdfaacd08b010e35b9f71575ad3945c12383ee0b7e3db37ba5b7ab9
kpatch-patch-4_18_0-477_81_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 1be184c78aa4fe3bf28440b0f49b96dc50dd4ecfd9333e73170c8e7c585f4306

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.src.rpm SHA-256: e7eaa0e5a334ea47ab01cb7cc37a089759c3fee0bb5cefc63b455fb32b7ec411
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.src.rpm SHA-256: ae7ce0aba6d565cdeb5d14f1521017b722ac23942cd1c019f3b5d12ead58faea
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.src.rpm SHA-256: cc0beb7f42c6e8d92708a4df8f1a3c602b5675a0bb699b6ecc97e2c152ede2bd
ppc64le
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.ppc64le.rpm SHA-256: 5aff47c78c6984ce4bef379b143fa5f2cceb46de600af75f0ae09cb16b29bc64
kpatch-patch-4_18_0-477_43_1-debuginfo-1-6.el8_8.ppc64le.rpm SHA-256: a3741e30ab00dcbc9f186da51b7fed01441573c821e49dfb4fb7bc77fd80f1c8
kpatch-patch-4_18_0-477_43_1-debugsource-1-6.el8_8.ppc64le.rpm SHA-256: 47dd89e0856fa05ad0b463868fd4d4df0a79c706f5dad3a20122d2d4087cda17
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.ppc64le.rpm SHA-256: f9bf9c3f6fed76c02dedf75ffc976fff3c43b356a9dc11179304d6bcdb08814a
kpatch-patch-4_18_0-477_67_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: 4d038cf7089b3abc4b2d246504a24b1a5c0b5205413e5eea717ee7e5a20e08b2
kpatch-patch-4_18_0-477_67_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: 9eb996a35838b185440697b0528d7e65aa1bfca17fe23b7944ea23dce30d85ea
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.ppc64le.rpm SHA-256: 8deccd90e0b2b589f893c2365d8e883e9a43ab5c09d178d5a67cdbfbd33a2fa0
kpatch-patch-4_18_0-477_81_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: 03543d5509f9a8037824f02e99394feff387589908014830746a100ed04a7f67
kpatch-patch-4_18_0-477_81_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: a6743097d7cc18d0f7eef36d9e2d4b0d28f998d2500efe1c0f74f84e076a891f

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.src.rpm SHA-256: e7eaa0e5a334ea47ab01cb7cc37a089759c3fee0bb5cefc63b455fb32b7ec411
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.src.rpm SHA-256: ae7ce0aba6d565cdeb5d14f1521017b722ac23942cd1c019f3b5d12ead58faea
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.src.rpm SHA-256: cc0beb7f42c6e8d92708a4df8f1a3c602b5675a0bb699b6ecc97e2c152ede2bd
x86_64
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.x86_64.rpm SHA-256: 82fb6eb68ae65b75cd9b0d462a25f76bcbf48c1bd9da2011dbb2f8f91698b3c5
kpatch-patch-4_18_0-477_43_1-debuginfo-1-6.el8_8.x86_64.rpm SHA-256: 247077fec70b09be4d0e9c3c9cfccc6b41b174281bd21715056bd7a5b7f3f619
kpatch-patch-4_18_0-477_43_1-debugsource-1-6.el8_8.x86_64.rpm SHA-256: bba3aaff600c39d7cfcd926f72dc70c1c32bc2d49a87d009e425dcffe9134ebe
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.x86_64.rpm SHA-256: 2d742516e3a3efb84bfad031b27d28c525f1999ba844cd6731147d0a9ad74b3b
kpatch-patch-4_18_0-477_67_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 80b1e79f1272248baec4a816694fee1a7f4bfd4befef9e3cd8fdf85cdd55df9f
kpatch-patch-4_18_0-477_67_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 2fff45fdf7be8e9537c77b4558f467c23ca744a4a4cfcf499e722c9edf404537
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.x86_64.rpm SHA-256: c6fe550f3a307195dd96f0ccbc277eb232b4427fb31b3ce37a3e883bcafca835
kpatch-patch-4_18_0-477_81_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: b8a28dc9efdfaacd08b010e35b9f71575ad3945c12383ee0b7e3db37ba5b7ab9
kpatch-patch-4_18_0-477_81_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 1be184c78aa4fe3bf28440b0f49b96dc50dd4ecfd9333e73170c8e7c585f4306

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.src.rpm SHA-256: e7eaa0e5a334ea47ab01cb7cc37a089759c3fee0bb5cefc63b455fb32b7ec411
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.src.rpm SHA-256: ae7ce0aba6d565cdeb5d14f1521017b722ac23942cd1c019f3b5d12ead58faea
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.src.rpm SHA-256: cc0beb7f42c6e8d92708a4df8f1a3c602b5675a0bb699b6ecc97e2c152ede2bd
ppc64le
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.ppc64le.rpm SHA-256: 5aff47c78c6984ce4bef379b143fa5f2cceb46de600af75f0ae09cb16b29bc64
kpatch-patch-4_18_0-477_43_1-debuginfo-1-6.el8_8.ppc64le.rpm SHA-256: a3741e30ab00dcbc9f186da51b7fed01441573c821e49dfb4fb7bc77fd80f1c8
kpatch-patch-4_18_0-477_43_1-debugsource-1-6.el8_8.ppc64le.rpm SHA-256: 47dd89e0856fa05ad0b463868fd4d4df0a79c706f5dad3a20122d2d4087cda17
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.ppc64le.rpm SHA-256: f9bf9c3f6fed76c02dedf75ffc976fff3c43b356a9dc11179304d6bcdb08814a
kpatch-patch-4_18_0-477_67_1-debuginfo-1-3.el8_8.ppc64le.rpm SHA-256: 4d038cf7089b3abc4b2d246504a24b1a5c0b5205413e5eea717ee7e5a20e08b2
kpatch-patch-4_18_0-477_67_1-debugsource-1-3.el8_8.ppc64le.rpm SHA-256: 9eb996a35838b185440697b0528d7e65aa1bfca17fe23b7944ea23dce30d85ea
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.ppc64le.rpm SHA-256: 8deccd90e0b2b589f893c2365d8e883e9a43ab5c09d178d5a67cdbfbd33a2fa0
kpatch-patch-4_18_0-477_81_1-debuginfo-1-1.el8_8.ppc64le.rpm SHA-256: 03543d5509f9a8037824f02e99394feff387589908014830746a100ed04a7f67
kpatch-patch-4_18_0-477_81_1-debugsource-1-1.el8_8.ppc64le.rpm SHA-256: a6743097d7cc18d0f7eef36d9e2d4b0d28f998d2500efe1c0f74f84e076a891f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.src.rpm SHA-256: e7eaa0e5a334ea47ab01cb7cc37a089759c3fee0bb5cefc63b455fb32b7ec411
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.src.rpm SHA-256: ae7ce0aba6d565cdeb5d14f1521017b722ac23942cd1c019f3b5d12ead58faea
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.src.rpm SHA-256: cc0beb7f42c6e8d92708a4df8f1a3c602b5675a0bb699b6ecc97e2c152ede2bd
x86_64
kpatch-patch-4_18_0-477_43_1-1-6.el8_8.x86_64.rpm SHA-256: 82fb6eb68ae65b75cd9b0d462a25f76bcbf48c1bd9da2011dbb2f8f91698b3c5
kpatch-patch-4_18_0-477_43_1-debuginfo-1-6.el8_8.x86_64.rpm SHA-256: 247077fec70b09be4d0e9c3c9cfccc6b41b174281bd21715056bd7a5b7f3f619
kpatch-patch-4_18_0-477_43_1-debugsource-1-6.el8_8.x86_64.rpm SHA-256: bba3aaff600c39d7cfcd926f72dc70c1c32bc2d49a87d009e425dcffe9134ebe
kpatch-patch-4_18_0-477_67_1-1-3.el8_8.x86_64.rpm SHA-256: 2d742516e3a3efb84bfad031b27d28c525f1999ba844cd6731147d0a9ad74b3b
kpatch-patch-4_18_0-477_67_1-debuginfo-1-3.el8_8.x86_64.rpm SHA-256: 80b1e79f1272248baec4a816694fee1a7f4bfd4befef9e3cd8fdf85cdd55df9f
kpatch-patch-4_18_0-477_67_1-debugsource-1-3.el8_8.x86_64.rpm SHA-256: 2fff45fdf7be8e9537c77b4558f467c23ca744a4a4cfcf499e722c9edf404537
kpatch-patch-4_18_0-477_81_1-1-1.el8_8.x86_64.rpm SHA-256: c6fe550f3a307195dd96f0ccbc277eb232b4427fb31b3ce37a3e883bcafca835
kpatch-patch-4_18_0-477_81_1-debuginfo-1-1.el8_8.x86_64.rpm SHA-256: b8a28dc9efdfaacd08b010e35b9f71575ad3945c12383ee0b7e3db37ba5b7ab9
kpatch-patch-4_18_0-477_81_1-debugsource-1-1.el8_8.x86_64.rpm SHA-256: 1be184c78aa4fe3bf28440b0f49b96dc50dd4ecfd9333e73170c8e7c585f4306

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility