Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0052 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0052 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, and kpatch-patch-5_14_0-427_44_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, and kpatch-patch-5_14_0-427_44_1 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-427.13.1.el9_4.

Security Fix(es):

  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64

Fixes

  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.src.rpm SHA-256: 9cfdb8db0850762d7f91691cca7a45f36997c02e1cf7d28d353e64ac46ad1231
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.src.rpm SHA-256: 15039a5529dcd9263148125341b2298299704e5cdb73847d70a1f2fbef393724
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.src.rpm SHA-256: 90e40ddb1c91ef087822e5408412830f89fcc36e6ee5e8f3cec914f245865868
x86_64
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.x86_64.rpm SHA-256: 4a8acf0ae0e4a901bfea77f1fb5e6698fa8616f6f01cce4d274ced2efe0100a7
kpatch-patch-5_14_0-427_13_1-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 69bc73862c93fc9b91d718e99191a9f1048fc0726b8073cfc70b8a012801af23
kpatch-patch-5_14_0-427_13_1-debugsource-1-5.el9_4.x86_64.rpm SHA-256: 41ded9356814693d0f7784a7deb6707ffca60c6d380490b2f31bb4d17ea1404d
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.x86_64.rpm SHA-256: 5ca521a0ea261a37cd683408e5021dbe4162d49d7e37387233eefda46e50abf0
kpatch-patch-5_14_0-427_31_1-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: 65cd10da72c6d63fc610ad58bd89513e05c00b4a697b24386c3d7e1c96a01b50
kpatch-patch-5_14_0-427_31_1-debugsource-1-3.el9_4.x86_64.rpm SHA-256: aab130f93af9e551c7032715e869d90d10a9b2f9463a1e6038f2be7c820f6f91
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.x86_64.rpm SHA-256: 4318eeaf1d3cd8af0cf62d315b9d6f77fe13f9517237e6dc797bc26afeed1842
kpatch-patch-5_14_0-427_44_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: e524febbd84867a177ce802e2af472c5c5e2fff0e65d7e55533b86809aa9a4ea
kpatch-patch-5_14_0-427_44_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: 2c856290425f45be00bb8d86708013f458a07048d61c2297bbb1bc75e27e4855

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.src.rpm SHA-256: 9cfdb8db0850762d7f91691cca7a45f36997c02e1cf7d28d353e64ac46ad1231
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.src.rpm SHA-256: 15039a5529dcd9263148125341b2298299704e5cdb73847d70a1f2fbef393724
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.src.rpm SHA-256: 90e40ddb1c91ef087822e5408412830f89fcc36e6ee5e8f3cec914f245865868
x86_64
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.x86_64.rpm SHA-256: 4a8acf0ae0e4a901bfea77f1fb5e6698fa8616f6f01cce4d274ced2efe0100a7
kpatch-patch-5_14_0-427_13_1-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 69bc73862c93fc9b91d718e99191a9f1048fc0726b8073cfc70b8a012801af23
kpatch-patch-5_14_0-427_13_1-debugsource-1-5.el9_4.x86_64.rpm SHA-256: 41ded9356814693d0f7784a7deb6707ffca60c6d380490b2f31bb4d17ea1404d
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.x86_64.rpm SHA-256: 5ca521a0ea261a37cd683408e5021dbe4162d49d7e37387233eefda46e50abf0
kpatch-patch-5_14_0-427_31_1-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: 65cd10da72c6d63fc610ad58bd89513e05c00b4a697b24386c3d7e1c96a01b50
kpatch-patch-5_14_0-427_31_1-debugsource-1-3.el9_4.x86_64.rpm SHA-256: aab130f93af9e551c7032715e869d90d10a9b2f9463a1e6038f2be7c820f6f91
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.x86_64.rpm SHA-256: 4318eeaf1d3cd8af0cf62d315b9d6f77fe13f9517237e6dc797bc26afeed1842
kpatch-patch-5_14_0-427_44_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: e524febbd84867a177ce802e2af472c5c5e2fff0e65d7e55533b86809aa9a4ea
kpatch-patch-5_14_0-427_44_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: 2c856290425f45be00bb8d86708013f458a07048d61c2297bbb1bc75e27e4855

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.src.rpm SHA-256: 9cfdb8db0850762d7f91691cca7a45f36997c02e1cf7d28d353e64ac46ad1231
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.src.rpm SHA-256: 15039a5529dcd9263148125341b2298299704e5cdb73847d70a1f2fbef393724
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.src.rpm SHA-256: 90e40ddb1c91ef087822e5408412830f89fcc36e6ee5e8f3cec914f245865868
ppc64le
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.ppc64le.rpm SHA-256: 522e1f9a9e1ab009e9b5f952995b631faafc94201f430152118b00dc871e27a7
kpatch-patch-5_14_0-427_13_1-debuginfo-1-5.el9_4.ppc64le.rpm SHA-256: d561117e16c2abf1c5b67611948deaa371b61f0b9fe5d2979847013f26f896f5
kpatch-patch-5_14_0-427_13_1-debugsource-1-5.el9_4.ppc64le.rpm SHA-256: b611fbfcab8e3957a6b1380406261df1586e7dbb05839dc8830f5b31d9657394
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.ppc64le.rpm SHA-256: 2d4883f8b62d40df6ad523c28a31890ca3d62b8720383885160bde036ea2b7fd
kpatch-patch-5_14_0-427_31_1-debuginfo-1-3.el9_4.ppc64le.rpm SHA-256: 9021a1a3863c535f1f2c73b6d9d79ebbcaad580e63d8535436f8ab3ae4ec5b79
kpatch-patch-5_14_0-427_31_1-debugsource-1-3.el9_4.ppc64le.rpm SHA-256: d95de9494885dc97a8578e5977dfc9c8d81067859d040eea4879943b4520b828
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.ppc64le.rpm SHA-256: 30e3a70bd5f08563ee6139bdd2b2ee2f562fb9dfc3b36085c125d55f15e8e6fa
kpatch-patch-5_14_0-427_44_1-debuginfo-1-1.el9_4.ppc64le.rpm SHA-256: 3263dd55150cb31dd97c5077caff6040ad1d4b71d461edc5413c8af16975039d
kpatch-patch-5_14_0-427_44_1-debugsource-1-1.el9_4.ppc64le.rpm SHA-256: ef7c5fabb7c61d9401ac717b640eb04d98166c416f6b99e270274125b1ef1d8c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.src.rpm SHA-256: 9cfdb8db0850762d7f91691cca7a45f36997c02e1cf7d28d353e64ac46ad1231
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.src.rpm SHA-256: 15039a5529dcd9263148125341b2298299704e5cdb73847d70a1f2fbef393724
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.src.rpm SHA-256: 90e40ddb1c91ef087822e5408412830f89fcc36e6ee5e8f3cec914f245865868
ppc64le
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.ppc64le.rpm SHA-256: 522e1f9a9e1ab009e9b5f952995b631faafc94201f430152118b00dc871e27a7
kpatch-patch-5_14_0-427_13_1-debuginfo-1-5.el9_4.ppc64le.rpm SHA-256: d561117e16c2abf1c5b67611948deaa371b61f0b9fe5d2979847013f26f896f5
kpatch-patch-5_14_0-427_13_1-debugsource-1-5.el9_4.ppc64le.rpm SHA-256: b611fbfcab8e3957a6b1380406261df1586e7dbb05839dc8830f5b31d9657394
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.ppc64le.rpm SHA-256: 2d4883f8b62d40df6ad523c28a31890ca3d62b8720383885160bde036ea2b7fd
kpatch-patch-5_14_0-427_31_1-debuginfo-1-3.el9_4.ppc64le.rpm SHA-256: 9021a1a3863c535f1f2c73b6d9d79ebbcaad580e63d8535436f8ab3ae4ec5b79
kpatch-patch-5_14_0-427_31_1-debugsource-1-3.el9_4.ppc64le.rpm SHA-256: d95de9494885dc97a8578e5977dfc9c8d81067859d040eea4879943b4520b828
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.ppc64le.rpm SHA-256: 30e3a70bd5f08563ee6139bdd2b2ee2f562fb9dfc3b36085c125d55f15e8e6fa
kpatch-patch-5_14_0-427_44_1-debuginfo-1-1.el9_4.ppc64le.rpm SHA-256: 3263dd55150cb31dd97c5077caff6040ad1d4b71d461edc5413c8af16975039d
kpatch-patch-5_14_0-427_44_1-debugsource-1-1.el9_4.ppc64le.rpm SHA-256: ef7c5fabb7c61d9401ac717b640eb04d98166c416f6b99e270274125b1ef1d8c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.src.rpm SHA-256: 9cfdb8db0850762d7f91691cca7a45f36997c02e1cf7d28d353e64ac46ad1231
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.src.rpm SHA-256: 15039a5529dcd9263148125341b2298299704e5cdb73847d70a1f2fbef393724
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.src.rpm SHA-256: 90e40ddb1c91ef087822e5408412830f89fcc36e6ee5e8f3cec914f245865868
x86_64
kpatch-patch-5_14_0-427_13_1-1-5.el9_4.x86_64.rpm SHA-256: 4a8acf0ae0e4a901bfea77f1fb5e6698fa8616f6f01cce4d274ced2efe0100a7
kpatch-patch-5_14_0-427_13_1-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 69bc73862c93fc9b91d718e99191a9f1048fc0726b8073cfc70b8a012801af23
kpatch-patch-5_14_0-427_13_1-debugsource-1-5.el9_4.x86_64.rpm SHA-256: 41ded9356814693d0f7784a7deb6707ffca60c6d380490b2f31bb4d17ea1404d
kpatch-patch-5_14_0-427_31_1-1-3.el9_4.x86_64.rpm SHA-256: 5ca521a0ea261a37cd683408e5021dbe4162d49d7e37387233eefda46e50abf0
kpatch-patch-5_14_0-427_31_1-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: 65cd10da72c6d63fc610ad58bd89513e05c00b4a697b24386c3d7e1c96a01b50
kpatch-patch-5_14_0-427_31_1-debugsource-1-3.el9_4.x86_64.rpm SHA-256: aab130f93af9e551c7032715e869d90d10a9b2f9463a1e6038f2be7c820f6f91
kpatch-patch-5_14_0-427_44_1-1-1.el9_4.x86_64.rpm SHA-256: 4318eeaf1d3cd8af0cf62d315b9d6f77fe13f9517237e6dc797bc26afeed1842
kpatch-patch-5_14_0-427_44_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: e524febbd84867a177ce802e2af472c5c5e2fff0e65d7e55533b86809aa9a4ea
kpatch-patch-5_14_0-427_44_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: 2c856290425f45be00bb8d86708013f458a07048d61c2297bbb1bc75e27e4855

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility