Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0109 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0109 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, and kpatch-patch-4_18_0-553_30_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, and kpatch-patch-4_18_0-553_30_1 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-553.16.1.el8_10.

Security Fix(es):

  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

Fixes

  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kpatch-patch-4_18_0-553-1-3.el8_10.src.rpm SHA-256: 99bf2bf1d769cef9020c40e9e86620ce73c99455cf7b1b86226e8e0944a6123f
kpatch-patch-4_18_0-553_16_1-1-2.el8_10.src.rpm SHA-256: 6816fd65a66b746e23555b97f48b37590685e45c8a866e1f7c180a014625f9d5
kpatch-patch-4_18_0-553_30_1-1-1.el8_10.src.rpm SHA-256: e2328022d5a9557a60071af34cc0486903ea55bec09b52c114635611ffd05c38
x86_64
kpatch-patch-4_18_0-553-1-3.el8_10.x86_64.rpm SHA-256: e9f3344020e7f868f989a5e3956e10569769e25a04e3b05d72383317129261f5
kpatch-patch-4_18_0-553-debuginfo-1-3.el8_10.x86_64.rpm SHA-256: a532cebb1ecee1e839eb249b1d1405595687e1dcd59adaf8471d160adecee3ea
kpatch-patch-4_18_0-553-debugsource-1-3.el8_10.x86_64.rpm SHA-256: ead573fc72b646420c487d5c96fa6d3437bffcc7de50a5db0c9767c6c5f720f3
kpatch-patch-4_18_0-553_16_1-1-2.el8_10.x86_64.rpm SHA-256: d18a00a3827be1698d3c654bb84f65fe5fa3c40f08dac68ba0b5575e349b8b16
kpatch-patch-4_18_0-553_16_1-debuginfo-1-2.el8_10.x86_64.rpm SHA-256: ae8a6b078410af99ca5602b5669cf0abbe0a25a9cbf1f304052691ae1632644f
kpatch-patch-4_18_0-553_16_1-debugsource-1-2.el8_10.x86_64.rpm SHA-256: acd83dd77e0d6b8516fcfc08b710040d6fd39a02a5bb0bb91518ca0f03b48833
kpatch-patch-4_18_0-553_30_1-1-1.el8_10.x86_64.rpm SHA-256: e5a9b9c91a8245f8215c77cf051164309ed3643f0a0db1bed45ff62a1cc965e5
kpatch-patch-4_18_0-553_30_1-debuginfo-1-1.el8_10.x86_64.rpm SHA-256: cffba75890a6bf7551673c337c6df9f2556618507438a29638a0c7da9be0d24f
kpatch-patch-4_18_0-553_30_1-debugsource-1-1.el8_10.x86_64.rpm SHA-256: 8ae0fbf1c55dc6beca8d0f20208c3e5ff81e5886f0080c324337aea79cb20af0

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kpatch-patch-4_18_0-553-1-3.el8_10.src.rpm SHA-256: 99bf2bf1d769cef9020c40e9e86620ce73c99455cf7b1b86226e8e0944a6123f
kpatch-patch-4_18_0-553_16_1-1-2.el8_10.src.rpm SHA-256: 6816fd65a66b746e23555b97f48b37590685e45c8a866e1f7c180a014625f9d5
kpatch-patch-4_18_0-553_30_1-1-1.el8_10.src.rpm SHA-256: e2328022d5a9557a60071af34cc0486903ea55bec09b52c114635611ffd05c38
ppc64le
kpatch-patch-4_18_0-553-1-3.el8_10.ppc64le.rpm SHA-256: a32854406eb86b4d87b483dd12a3093d797a5e7fa418b82085eb358b81b65fe0
kpatch-patch-4_18_0-553-debuginfo-1-3.el8_10.ppc64le.rpm SHA-256: 8b885a54a9860ab64cc6d1ea681e149f280d4474cb68e85ccc22bac1cbf54d97
kpatch-patch-4_18_0-553-debugsource-1-3.el8_10.ppc64le.rpm SHA-256: ef3fa631c9e41fda0a44c238619acae3235bdd1d666b3f2f716842c0f671cfca
kpatch-patch-4_18_0-553_16_1-1-2.el8_10.ppc64le.rpm SHA-256: cf59b8e25f99d36377479e60c3af54ea470477e9e453acc6d0f5de0d64245e07
kpatch-patch-4_18_0-553_16_1-debuginfo-1-2.el8_10.ppc64le.rpm SHA-256: 8a67af24aa90bd44a3a4b0b2d5cc711369b465a75d2108993a45680cbba89236
kpatch-patch-4_18_0-553_16_1-debugsource-1-2.el8_10.ppc64le.rpm SHA-256: 36337aa2e219e4b7919c2f3f74326cb8786e275949687960482e7a82cecb82f8
kpatch-patch-4_18_0-553_30_1-1-1.el8_10.ppc64le.rpm SHA-256: 006b2712d40907eb32b0e6aa9dea6bc7f4637e8ef6e2efcf4c44fe82b75a2eb9
kpatch-patch-4_18_0-553_30_1-debuginfo-1-1.el8_10.ppc64le.rpm SHA-256: 78f077f8dec4d54b165dab42688f2014ed8e7678507c7932541c78777a63f259
kpatch-patch-4_18_0-553_30_1-debugsource-1-1.el8_10.ppc64le.rpm SHA-256: fd74f186a4a0f99bccd7aa28321ec84d4625b264d58c7fbc316f861c2ba9e3b7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility