Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0054 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0054 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.52.1.el9_2.

Security Fix(es):

  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.src.rpm SHA-256: be5c4767a31ab2913af89d66c09e906c518aa8f82a6ded461f64491e71432c08
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.src.rpm SHA-256: 5c9b71ac97632ade4c4e9f04bb9a6dbe7abb7dfc63d108875639d174127cac81
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.src.rpm SHA-256: 5d627baad03da7cd51e7e0952e61fc357a4c2a033a6f0d20ddc835d804204af9
x86_64
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.x86_64.rpm SHA-256: c179e8c08efaf8a93f5a50c52249836757e631faf510dd59a4f5fc8d216afefb
kpatch-patch-5_14_0-284_52_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: d57444c8a7725fb5f210d5f2408ddcdac69a89be2d6061d59dc5bf6b661e2cbf
kpatch-patch-5_14_0-284_52_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: 39b6f731199c0e179c75a5682e1a306fccdfc1ead5023a0daa079a2283a01882
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.x86_64.rpm SHA-256: df9498334e0e77e5e7adf9b2a6b9e30daffbea4d59c94a1d6ee2cebcef690f13
kpatch-patch-5_14_0-284_79_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 1bb0b4e6b522fb571c6d59d88261723c4883e56d7d3477c2376ad84b9c9c639c
kpatch-patch-5_14_0-284_79_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 2db4dabaacceedfa002d43026f27bfe4899962dbcbded948e2182077b365537e
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.x86_64.rpm SHA-256: ae48a5f683253d4ad7ad9116443f4b5ca406ddb1847655d8a9ed9ed045b157ac
kpatch-patch-5_14_0-284_92_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: cad201e693a350b2aeb6a8d56dc771dbbb1ca6be911dadc612f2722cef35189d
kpatch-patch-5_14_0-284_92_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 6bdbf279d9afaae58a97cbe9361d13572ae947508c7761d86126bee66ce31e75

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.src.rpm SHA-256: be5c4767a31ab2913af89d66c09e906c518aa8f82a6ded461f64491e71432c08
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.src.rpm SHA-256: 5c9b71ac97632ade4c4e9f04bb9a6dbe7abb7dfc63d108875639d174127cac81
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.src.rpm SHA-256: 5d627baad03da7cd51e7e0952e61fc357a4c2a033a6f0d20ddc835d804204af9
x86_64
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.x86_64.rpm SHA-256: c179e8c08efaf8a93f5a50c52249836757e631faf510dd59a4f5fc8d216afefb
kpatch-patch-5_14_0-284_52_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: d57444c8a7725fb5f210d5f2408ddcdac69a89be2d6061d59dc5bf6b661e2cbf
kpatch-patch-5_14_0-284_52_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: 39b6f731199c0e179c75a5682e1a306fccdfc1ead5023a0daa079a2283a01882
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.x86_64.rpm SHA-256: df9498334e0e77e5e7adf9b2a6b9e30daffbea4d59c94a1d6ee2cebcef690f13
kpatch-patch-5_14_0-284_79_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 1bb0b4e6b522fb571c6d59d88261723c4883e56d7d3477c2376ad84b9c9c639c
kpatch-patch-5_14_0-284_79_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 2db4dabaacceedfa002d43026f27bfe4899962dbcbded948e2182077b365537e
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.x86_64.rpm SHA-256: ae48a5f683253d4ad7ad9116443f4b5ca406ddb1847655d8a9ed9ed045b157ac
kpatch-patch-5_14_0-284_92_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: cad201e693a350b2aeb6a8d56dc771dbbb1ca6be911dadc612f2722cef35189d
kpatch-patch-5_14_0-284_92_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 6bdbf279d9afaae58a97cbe9361d13572ae947508c7761d86126bee66ce31e75

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.src.rpm SHA-256: be5c4767a31ab2913af89d66c09e906c518aa8f82a6ded461f64491e71432c08
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.src.rpm SHA-256: 5c9b71ac97632ade4c4e9f04bb9a6dbe7abb7dfc63d108875639d174127cac81
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.src.rpm SHA-256: 5d627baad03da7cd51e7e0952e61fc357a4c2a033a6f0d20ddc835d804204af9
ppc64le
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.ppc64le.rpm SHA-256: efb032059f898ed64ffd11c62e1da28357e2d4e9fbceb5c9ee5993cbf57f6fbe
kpatch-patch-5_14_0-284_52_1-debuginfo-1-7.el9_2.ppc64le.rpm SHA-256: e7f7d59aa79ce63b44a1cf01a634c0a92dd00088497c680dd1337180f60a9b50
kpatch-patch-5_14_0-284_52_1-debugsource-1-7.el9_2.ppc64le.rpm SHA-256: 567d6dbab887b03af6d1ee26313911bbae2f697231589dea3185df81978ed168
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.ppc64le.rpm SHA-256: 162a49a9d4cdc1532e7bef47fc8188c02960e2d65e4d15eb574fcfe72160f810
kpatch-patch-5_14_0-284_79_1-debuginfo-1-3.el9_2.ppc64le.rpm SHA-256: 93841fc640a1cc355aee2640f0c7a08cbda9ce4005f8afd7a0a644e9ee197da5
kpatch-patch-5_14_0-284_79_1-debugsource-1-3.el9_2.ppc64le.rpm SHA-256: 2350baa60f7da11279cd566b68b513f8209449ffc163d4319e58e89d112acf41
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.ppc64le.rpm SHA-256: 2f4b9fcd619f914034e185a643264c81280aa2bbb5b0815688d940f703b926d1
kpatch-patch-5_14_0-284_92_1-debuginfo-1-1.el9_2.ppc64le.rpm SHA-256: f7565587650805ad079c98a566a2fc3de4e0954e3e823eec72cd038fc9be3268
kpatch-patch-5_14_0-284_92_1-debugsource-1-1.el9_2.ppc64le.rpm SHA-256: 5f9a0977089f0d8d4bb67e7b15e677aded7d5681cdace595aa406c0cbdf9817f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.src.rpm SHA-256: be5c4767a31ab2913af89d66c09e906c518aa8f82a6ded461f64491e71432c08
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.src.rpm SHA-256: 5c9b71ac97632ade4c4e9f04bb9a6dbe7abb7dfc63d108875639d174127cac81
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.src.rpm SHA-256: 5d627baad03da7cd51e7e0952e61fc357a4c2a033a6f0d20ddc835d804204af9
ppc64le
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.ppc64le.rpm SHA-256: efb032059f898ed64ffd11c62e1da28357e2d4e9fbceb5c9ee5993cbf57f6fbe
kpatch-patch-5_14_0-284_52_1-debuginfo-1-7.el9_2.ppc64le.rpm SHA-256: e7f7d59aa79ce63b44a1cf01a634c0a92dd00088497c680dd1337180f60a9b50
kpatch-patch-5_14_0-284_52_1-debugsource-1-7.el9_2.ppc64le.rpm SHA-256: 567d6dbab887b03af6d1ee26313911bbae2f697231589dea3185df81978ed168
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.ppc64le.rpm SHA-256: 162a49a9d4cdc1532e7bef47fc8188c02960e2d65e4d15eb574fcfe72160f810
kpatch-patch-5_14_0-284_79_1-debuginfo-1-3.el9_2.ppc64le.rpm SHA-256: 93841fc640a1cc355aee2640f0c7a08cbda9ce4005f8afd7a0a644e9ee197da5
kpatch-patch-5_14_0-284_79_1-debugsource-1-3.el9_2.ppc64le.rpm SHA-256: 2350baa60f7da11279cd566b68b513f8209449ffc163d4319e58e89d112acf41
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.ppc64le.rpm SHA-256: 2f4b9fcd619f914034e185a643264c81280aa2bbb5b0815688d940f703b926d1
kpatch-patch-5_14_0-284_92_1-debuginfo-1-1.el9_2.ppc64le.rpm SHA-256: f7565587650805ad079c98a566a2fc3de4e0954e3e823eec72cd038fc9be3268
kpatch-patch-5_14_0-284_92_1-debugsource-1-1.el9_2.ppc64le.rpm SHA-256: 5f9a0977089f0d8d4bb67e7b15e677aded7d5681cdace595aa406c0cbdf9817f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.src.rpm SHA-256: be5c4767a31ab2913af89d66c09e906c518aa8f82a6ded461f64491e71432c08
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.src.rpm SHA-256: 5c9b71ac97632ade4c4e9f04bb9a6dbe7abb7dfc63d108875639d174127cac81
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.src.rpm SHA-256: 5d627baad03da7cd51e7e0952e61fc357a4c2a033a6f0d20ddc835d804204af9
x86_64
kpatch-patch-5_14_0-284_52_1-1-7.el9_2.x86_64.rpm SHA-256: c179e8c08efaf8a93f5a50c52249836757e631faf510dd59a4f5fc8d216afefb
kpatch-patch-5_14_0-284_52_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: d57444c8a7725fb5f210d5f2408ddcdac69a89be2d6061d59dc5bf6b661e2cbf
kpatch-patch-5_14_0-284_52_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: 39b6f731199c0e179c75a5682e1a306fccdfc1ead5023a0daa079a2283a01882
kpatch-patch-5_14_0-284_79_1-1-3.el9_2.x86_64.rpm SHA-256: df9498334e0e77e5e7adf9b2a6b9e30daffbea4d59c94a1d6ee2cebcef690f13
kpatch-patch-5_14_0-284_79_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 1bb0b4e6b522fb571c6d59d88261723c4883e56d7d3477c2376ad84b9c9c639c
kpatch-patch-5_14_0-284_79_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 2db4dabaacceedfa002d43026f27bfe4899962dbcbded948e2182077b365537e
kpatch-patch-5_14_0-284_92_1-1-1.el9_2.x86_64.rpm SHA-256: ae48a5f683253d4ad7ad9116443f4b5ca406ddb1847655d8a9ed9ed045b157ac
kpatch-patch-5_14_0-284_92_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: cad201e693a350b2aeb6a8d56dc771dbbb1ca6be911dadc612f2722cef35189d
kpatch-patch-5_14_0-284_92_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 6bdbf279d9afaae58a97cbe9361d13572ae947508c7761d86126bee66ce31e75

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility