Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0053 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0053 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, and kpatch-patch-4_18_0-305_145_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, and kpatch-patch-4_18_0-305_145_1 is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-305.120.1.el8_4.

Security Fix(es):

  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-7.el8_4.src.rpm SHA-256: b3464963a8d6720977695bb5581e12f1973bdecc914c36d75892e51d6b35a2f7
kpatch-patch-4_18_0-305_138_1-1-3.el8_4.src.rpm SHA-256: 1cba7c5fdc694492f1e8dacb5cf0312ec6c4078b66fe45e16babae4f50995c59
kpatch-patch-4_18_0-305_145_1-1-1.el8_4.src.rpm SHA-256: bc4e0edffbb77a8c5f8b9760071a7e2dae83b08e501788ee48c49de7897b6ed3
x86_64
kpatch-patch-4_18_0-305_120_1-1-7.el8_4.x86_64.rpm SHA-256: b41ef2c4ad14bac633a9e685c2c3b744753203344d2d9b344a8f846e10a63cdf
kpatch-patch-4_18_0-305_120_1-debuginfo-1-7.el8_4.x86_64.rpm SHA-256: c792f52082c050fbcf5b53e26a058e0f62829da34e391e1fa81d5b5d5af1e5b2
kpatch-patch-4_18_0-305_120_1-debugsource-1-7.el8_4.x86_64.rpm SHA-256: ca47399ce3c969d106325551572fb04659e9a900b976c8b8a0c5a8b865b0d526
kpatch-patch-4_18_0-305_138_1-1-3.el8_4.x86_64.rpm SHA-256: 97da3388a8f8adc1b5272bd14d7aab4ff70e6c387c90b0375e47a49ff296313b
kpatch-patch-4_18_0-305_138_1-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: 1de69a7b9e1a79e3f7349bc44bf8b7243460cc6df1a260f1516bf47b47bccd59
kpatch-patch-4_18_0-305_138_1-debugsource-1-3.el8_4.x86_64.rpm SHA-256: 1c9636ace6dc78b454232a4773ec3b40f00478df6ee104771fc9dfb6d93c2367
kpatch-patch-4_18_0-305_145_1-1-1.el8_4.x86_64.rpm SHA-256: a0069a33ddcfa18279232d76ad8c6801b5a98d2b273b5197ebcd4f6bbbd6cea3
kpatch-patch-4_18_0-305_145_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 88a45bfd3deaaf6f77a91ba6a0323718ad72a62edf8e97f6615ee4fcb366a775
kpatch-patch-4_18_0-305_145_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 62e3a6cf2e8015b7ef3f5b7f27c993fb26f735d89bacebbc294278fb5eadca2a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-7.el8_4.src.rpm SHA-256: b3464963a8d6720977695bb5581e12f1973bdecc914c36d75892e51d6b35a2f7
kpatch-patch-4_18_0-305_138_1-1-3.el8_4.src.rpm SHA-256: 1cba7c5fdc694492f1e8dacb5cf0312ec6c4078b66fe45e16babae4f50995c59
kpatch-patch-4_18_0-305_145_1-1-1.el8_4.src.rpm SHA-256: bc4e0edffbb77a8c5f8b9760071a7e2dae83b08e501788ee48c49de7897b6ed3
ppc64le
kpatch-patch-4_18_0-305_120_1-1-7.el8_4.ppc64le.rpm SHA-256: 2d4c57c553931062ff2fdb7137c5ed779c87c4f3fdbbed4046c2b699ffad6c8c
kpatch-patch-4_18_0-305_120_1-debuginfo-1-7.el8_4.ppc64le.rpm SHA-256: b3892a2c56d629f56809d6f490d562f5c1c81b4239700ca591ca9026b6d18ee9
kpatch-patch-4_18_0-305_120_1-debugsource-1-7.el8_4.ppc64le.rpm SHA-256: fdb1dc269980e2b2bc72451d93955434d35756ccfdf84cdba3b73e825e755e31
kpatch-patch-4_18_0-305_138_1-1-3.el8_4.ppc64le.rpm SHA-256: 7631037cb0a02a8df5c6c913ae7b48727db7ec2cb4f79a200b33ff422467f9be
kpatch-patch-4_18_0-305_138_1-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: cc68755ebbab3927d786879c25ed215f58915cbaad05aaa8f1f4519a2892512c
kpatch-patch-4_18_0-305_138_1-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: ecc91cf3c6880bba1c0693dc21c7518ab7328abb24de046824f70de5c1425446
kpatch-patch-4_18_0-305_145_1-1-1.el8_4.ppc64le.rpm SHA-256: 358f6624a2ab35a5044ac03cf26ee0351fba74af6c79d673c1a493b91a1905d7
kpatch-patch-4_18_0-305_145_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 408e6736db21099c9d6bb7cee079a783c6247159107955d996cf8fa69491b718
kpatch-patch-4_18_0-305_145_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: 0c588fe1f84263a8825761822e0e65e4fa9848244da7d26773f8a537bab81feb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-7.el8_4.src.rpm SHA-256: b3464963a8d6720977695bb5581e12f1973bdecc914c36d75892e51d6b35a2f7
kpatch-patch-4_18_0-305_138_1-1-3.el8_4.src.rpm SHA-256: 1cba7c5fdc694492f1e8dacb5cf0312ec6c4078b66fe45e16babae4f50995c59
kpatch-patch-4_18_0-305_145_1-1-1.el8_4.src.rpm SHA-256: bc4e0edffbb77a8c5f8b9760071a7e2dae83b08e501788ee48c49de7897b6ed3
x86_64
kpatch-patch-4_18_0-305_120_1-1-7.el8_4.x86_64.rpm SHA-256: b41ef2c4ad14bac633a9e685c2c3b744753203344d2d9b344a8f846e10a63cdf
kpatch-patch-4_18_0-305_120_1-debuginfo-1-7.el8_4.x86_64.rpm SHA-256: c792f52082c050fbcf5b53e26a058e0f62829da34e391e1fa81d5b5d5af1e5b2
kpatch-patch-4_18_0-305_120_1-debugsource-1-7.el8_4.x86_64.rpm SHA-256: ca47399ce3c969d106325551572fb04659e9a900b976c8b8a0c5a8b865b0d526
kpatch-patch-4_18_0-305_138_1-1-3.el8_4.x86_64.rpm SHA-256: 97da3388a8f8adc1b5272bd14d7aab4ff70e6c387c90b0375e47a49ff296313b
kpatch-patch-4_18_0-305_138_1-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: 1de69a7b9e1a79e3f7349bc44bf8b7243460cc6df1a260f1516bf47b47bccd59
kpatch-patch-4_18_0-305_138_1-debugsource-1-3.el8_4.x86_64.rpm SHA-256: 1c9636ace6dc78b454232a4773ec3b40f00478df6ee104771fc9dfb6d93c2367
kpatch-patch-4_18_0-305_145_1-1-1.el8_4.x86_64.rpm SHA-256: a0069a33ddcfa18279232d76ad8c6801b5a98d2b273b5197ebcd4f6bbbd6cea3
kpatch-patch-4_18_0-305_145_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 88a45bfd3deaaf6f77a91ba6a0323718ad72a62edf8e97f6615ee4fcb366a775
kpatch-patch-4_18_0-305_145_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 62e3a6cf2e8015b7ef3f5b7f27c993fb26f735d89bacebbc294278fb5eadca2a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility