Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15931 - Security Advisory
Issued:
2025-09-16
Updated:
2025-09-16

RHSA-2025:15931 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_134_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.79.1.el9_2.

Security Fix(es):

  • kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2373380 - CVE-2025-38052 kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()

CVEs

  • CVE-2025-38052
  • CVE-2025-38352

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-8.el9_2.src.rpm SHA-256: 9251933b3e1bf21182bf3f50552f7bca3507a94753f02aa0e1a23f2bdd44f91f
kpatch-patch-5_14_0-284_117_1-1-5.el9_2.src.rpm SHA-256: 8299c299707f5fe0842a5bcc1c66a0bcba98f1c8b38721eae3fb869dc73873c8
kpatch-patch-5_14_0-284_134_1-1-1.el9_2.src.rpm SHA-256: 30618da1ab7147bced0f5bc4930d66c14573c14d872e6718b01a84cf539a6143
kpatch-patch-5_14_0-284_79_1-1-12.el9_2.src.rpm SHA-256: 374cec9fd5a32fdffa5612509e313948d408974e3418769831ef98ec8ffc0735
kpatch-patch-5_14_0-284_92_1-1-10.el9_2.src.rpm SHA-256: 3f915685fae4af0813f238f1ed6e86293b1e14f076441d9079e752aaa37e2053
x86_64
kpatch-patch-5_14_0-284_104_1-1-8.el9_2.x86_64.rpm SHA-256: 1fea07fb83299bdc656b306945efaca006c9dac2109d73c47f620dca107dc6c0
kpatch-patch-5_14_0-284_104_1-debuginfo-1-8.el9_2.x86_64.rpm SHA-256: cb3202091af0f77988e205b5cae354fa3e57ac0f02d319ab8d5a778b1a7b78c5
kpatch-patch-5_14_0-284_104_1-debugsource-1-8.el9_2.x86_64.rpm SHA-256: 42cd6fba8c3a94e921a1e549d826cc64048d7c54853b8050494ada3222b43223
kpatch-patch-5_14_0-284_117_1-1-5.el9_2.x86_64.rpm SHA-256: 24faa810156eab450c60e6671045089f3d10dcc9ee9e03314640f86929e63e41
kpatch-patch-5_14_0-284_117_1-debuginfo-1-5.el9_2.x86_64.rpm SHA-256: 9399c37b533a26996595c804546172aa6f1f69e304d4eb57c0347ad72d8d7ef4
kpatch-patch-5_14_0-284_117_1-debugsource-1-5.el9_2.x86_64.rpm SHA-256: bbd71870f0ffe191ab99e1e19a4d4a3d46886f349e51c49f2adb7f825234e56e
kpatch-patch-5_14_0-284_134_1-1-1.el9_2.x86_64.rpm SHA-256: 98b482cef367af62bbd7a766e3646211f628e480012a87f795deed5e75319394
kpatch-patch-5_14_0-284_134_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: de05b3341ae13d41742baf0bc5b4a596f9d5a09d6ad01017be0c87132179f630
kpatch-patch-5_14_0-284_134_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 3ac3e955630427028e439727709d931a8a3c2b6ac55aac939beb2bfbe89286d0
kpatch-patch-5_14_0-284_79_1-1-12.el9_2.x86_64.rpm SHA-256: 534684e6d2001fd0c36731fb7b61443545c38174c54f3d0904bde8df526341c7
kpatch-patch-5_14_0-284_79_1-debuginfo-1-12.el9_2.x86_64.rpm SHA-256: ee26309ba476cf25ac014cee2fdf0fe8c1f2f631c24d78b6995440397823d4c4
kpatch-patch-5_14_0-284_79_1-debugsource-1-12.el9_2.x86_64.rpm SHA-256: 6e542e569cfa1aab8ac58b7af0648a0313d7d1cf2e910bf200a8b201787a4528
kpatch-patch-5_14_0-284_92_1-1-10.el9_2.x86_64.rpm SHA-256: d139953f3f702aa8a022bbc0ddb958bdc474578db4e6c8d6c18a28c9c8c08f3d
kpatch-patch-5_14_0-284_92_1-debuginfo-1-10.el9_2.x86_64.rpm SHA-256: ba8e8248d58ad28ad00697719b27bb006d467b0b08752b073eeefdcc58a6a145
kpatch-patch-5_14_0-284_92_1-debugsource-1-10.el9_2.x86_64.rpm SHA-256: 38090f3198ee18e0498818cc06c153d375fbe3ab6baf86f14853454cb4b1b265

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-8.el9_2.src.rpm SHA-256: 9251933b3e1bf21182bf3f50552f7bca3507a94753f02aa0e1a23f2bdd44f91f
kpatch-patch-5_14_0-284_117_1-1-5.el9_2.src.rpm SHA-256: 8299c299707f5fe0842a5bcc1c66a0bcba98f1c8b38721eae3fb869dc73873c8
kpatch-patch-5_14_0-284_134_1-1-1.el9_2.src.rpm SHA-256: 30618da1ab7147bced0f5bc4930d66c14573c14d872e6718b01a84cf539a6143
kpatch-patch-5_14_0-284_79_1-1-12.el9_2.src.rpm SHA-256: 374cec9fd5a32fdffa5612509e313948d408974e3418769831ef98ec8ffc0735
kpatch-patch-5_14_0-284_92_1-1-10.el9_2.src.rpm SHA-256: 3f915685fae4af0813f238f1ed6e86293b1e14f076441d9079e752aaa37e2053
ppc64le
kpatch-patch-5_14_0-284_104_1-1-8.el9_2.ppc64le.rpm SHA-256: 214a08b48f284be9247cb6dc68a2cf34097e44631a1eb49819eae87d59429e4e
kpatch-patch-5_14_0-284_104_1-debuginfo-1-8.el9_2.ppc64le.rpm SHA-256: a400559c61baf2c4e992c650684b397e325079481c4514e52e855957e03057b4
kpatch-patch-5_14_0-284_104_1-debugsource-1-8.el9_2.ppc64le.rpm SHA-256: 45a75fbdf94881c2fa73e270de40de3b5d1e001c5754e2ee8bfec3f2117cb357
kpatch-patch-5_14_0-284_117_1-1-5.el9_2.ppc64le.rpm SHA-256: 6d3a9c2dce885e1d44b07ba160c12a9950177cbe29cd9e3e4b0a26d8f6c3e513
kpatch-patch-5_14_0-284_117_1-debuginfo-1-5.el9_2.ppc64le.rpm SHA-256: accd55e809e6a8a3a60db82da00360ae752efcd9883a6774ff7c9b797e25751e
kpatch-patch-5_14_0-284_117_1-debugsource-1-5.el9_2.ppc64le.rpm SHA-256: 640623c69b8538070f2950ada28abef0d1d3b4b9b4a709806a6de0d650fbac4e
kpatch-patch-5_14_0-284_134_1-1-1.el9_2.ppc64le.rpm SHA-256: 165a9251054bf93ec35602877ab3cdcc3c03ed9ce78d98d9b617132eb127365f
kpatch-patch-5_14_0-284_134_1-debuginfo-1-1.el9_2.ppc64le.rpm SHA-256: f924d4632db44d216ef1fe90e335003b97c05326e0dfa9ea7b3889ad1886c479
kpatch-patch-5_14_0-284_134_1-debugsource-1-1.el9_2.ppc64le.rpm SHA-256: c5a00e1dab75fdd5f6c0589363c6f9cde2da615a947a2c69267262ea0136e244
kpatch-patch-5_14_0-284_79_1-1-12.el9_2.ppc64le.rpm SHA-256: e97ea9e17a0347cf078e99f2940d0934fa55a434a6ce4f57e65280d82124d76c
kpatch-patch-5_14_0-284_79_1-debuginfo-1-12.el9_2.ppc64le.rpm SHA-256: 08e48faa63d68cf666787e022771797f8f0969a12b236820d34693e74c6c4e98
kpatch-patch-5_14_0-284_79_1-debugsource-1-12.el9_2.ppc64le.rpm SHA-256: 485422827a7c2a7c529be2de40a1ef33bae458eb3558f46f1b5b5b06db82d9d6
kpatch-patch-5_14_0-284_92_1-1-10.el9_2.ppc64le.rpm SHA-256: 0bff6ec36e44ba9bc1674fe60d04920b110164ddcd58fda4f3da04eb725cdac7
kpatch-patch-5_14_0-284_92_1-debuginfo-1-10.el9_2.ppc64le.rpm SHA-256: e8ae576d79a011bf6f65dfbaf7d9afaa2615322ee66d192dcf700391292ee2b4
kpatch-patch-5_14_0-284_92_1-debugsource-1-10.el9_2.ppc64le.rpm SHA-256: 814d3dc21364cd58b314cb6f62fb4f36265cd4ae10c23053dc429da43b76da67

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-8.el9_2.src.rpm SHA-256: 9251933b3e1bf21182bf3f50552f7bca3507a94753f02aa0e1a23f2bdd44f91f
kpatch-patch-5_14_0-284_117_1-1-5.el9_2.src.rpm SHA-256: 8299c299707f5fe0842a5bcc1c66a0bcba98f1c8b38721eae3fb869dc73873c8
kpatch-patch-5_14_0-284_134_1-1-1.el9_2.src.rpm SHA-256: 30618da1ab7147bced0f5bc4930d66c14573c14d872e6718b01a84cf539a6143
kpatch-patch-5_14_0-284_79_1-1-12.el9_2.src.rpm SHA-256: 374cec9fd5a32fdffa5612509e313948d408974e3418769831ef98ec8ffc0735
kpatch-patch-5_14_0-284_92_1-1-10.el9_2.src.rpm SHA-256: 3f915685fae4af0813f238f1ed6e86293b1e14f076441d9079e752aaa37e2053
x86_64
kpatch-patch-5_14_0-284_104_1-1-8.el9_2.x86_64.rpm SHA-256: 1fea07fb83299bdc656b306945efaca006c9dac2109d73c47f620dca107dc6c0
kpatch-patch-5_14_0-284_104_1-debuginfo-1-8.el9_2.x86_64.rpm SHA-256: cb3202091af0f77988e205b5cae354fa3e57ac0f02d319ab8d5a778b1a7b78c5
kpatch-patch-5_14_0-284_104_1-debugsource-1-8.el9_2.x86_64.rpm SHA-256: 42cd6fba8c3a94e921a1e549d826cc64048d7c54853b8050494ada3222b43223
kpatch-patch-5_14_0-284_117_1-1-5.el9_2.x86_64.rpm SHA-256: 24faa810156eab450c60e6671045089f3d10dcc9ee9e03314640f86929e63e41
kpatch-patch-5_14_0-284_117_1-debuginfo-1-5.el9_2.x86_64.rpm SHA-256: 9399c37b533a26996595c804546172aa6f1f69e304d4eb57c0347ad72d8d7ef4
kpatch-patch-5_14_0-284_117_1-debugsource-1-5.el9_2.x86_64.rpm SHA-256: bbd71870f0ffe191ab99e1e19a4d4a3d46886f349e51c49f2adb7f825234e56e
kpatch-patch-5_14_0-284_134_1-1-1.el9_2.x86_64.rpm SHA-256: 98b482cef367af62bbd7a766e3646211f628e480012a87f795deed5e75319394
kpatch-patch-5_14_0-284_134_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: de05b3341ae13d41742baf0bc5b4a596f9d5a09d6ad01017be0c87132179f630
kpatch-patch-5_14_0-284_134_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 3ac3e955630427028e439727709d931a8a3c2b6ac55aac939beb2bfbe89286d0
kpatch-patch-5_14_0-284_79_1-1-12.el9_2.x86_64.rpm SHA-256: 534684e6d2001fd0c36731fb7b61443545c38174c54f3d0904bde8df526341c7
kpatch-patch-5_14_0-284_79_1-debuginfo-1-12.el9_2.x86_64.rpm SHA-256: ee26309ba476cf25ac014cee2fdf0fe8c1f2f631c24d78b6995440397823d4c4
kpatch-patch-5_14_0-284_79_1-debugsource-1-12.el9_2.x86_64.rpm SHA-256: 6e542e569cfa1aab8ac58b7af0648a0313d7d1cf2e910bf200a8b201787a4528
kpatch-patch-5_14_0-284_92_1-1-10.el9_2.x86_64.rpm SHA-256: d139953f3f702aa8a022bbc0ddb958bdc474578db4e6c8d6c18a28c9c8c08f3d
kpatch-patch-5_14_0-284_92_1-debuginfo-1-10.el9_2.x86_64.rpm SHA-256: ba8e8248d58ad28ad00697719b27bb006d467b0b08752b073eeefdcc58a6a145
kpatch-patch-5_14_0-284_92_1-debugsource-1-10.el9_2.x86_64.rpm SHA-256: 38090f3198ee18e0498818cc06c153d375fbe3ab6baf86f14853454cb4b1b265

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility