Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15933 - Security Advisory
Issued:
2025-09-16
Updated:
2025-09-16

RHSA-2025:15933 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-70.112.1.el9_0.

Security Fix(es):

  • kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2373380 - CVE-2025-38052 kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()

CVEs

  • CVE-2025-38052
  • CVE-2025-38352

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-10.el9_0.src.rpm SHA-256: 17861ab15190b0d376a872835c03124e8292d9ffcfee82d662d9e6f45f3810e3
kpatch-patch-5_14_0-70_121_1-1-9.el9_0.src.rpm SHA-256: fddf29e61d52edd654d8f62605f78e4d5de348db560c366602a25d4c7b24ec6d
kpatch-patch-5_14_0-70_124_1-1-7.el9_0.src.rpm SHA-256: 726a6b677b1557ac9e228a1e08a3f4a0a79b65dae2a15f897c9337fa46bc992c
kpatch-patch-5_14_0-70_132_1-1-3.el9_0.src.rpm SHA-256: 586dc28c1024d8491913190df693449247e23689dfedb5af4e1618f9013052c2
kpatch-patch-5_14_0-70_144_1-1-1.el9_0.src.rpm SHA-256: 4d2ac1400c0f7a8fb351a64b860f586f753f8e1e8b9c37f017c28a5ef223e45c
ppc64le
kpatch-patch-5_14_0-70_112_1-1-10.el9_0.ppc64le.rpm SHA-256: ad11eeb98a87f074bba53f047755ff9273ab9e1ec0389865751e30e42c9d54e9
kpatch-patch-5_14_0-70_112_1-debuginfo-1-10.el9_0.ppc64le.rpm SHA-256: 85a0013bab91a968535b0f6c08750fc365461464c5d69c7e909562acd1346ecb
kpatch-patch-5_14_0-70_112_1-debugsource-1-10.el9_0.ppc64le.rpm SHA-256: 0819593e4f817c6a454210704e789a37c8ec7c6e461376c549ccb888a0afc80f
kpatch-patch-5_14_0-70_121_1-1-9.el9_0.ppc64le.rpm SHA-256: 23b20352df38f71b28163749dad602877c8180abd3e2776b4ce90eda681f3036
kpatch-patch-5_14_0-70_121_1-debuginfo-1-9.el9_0.ppc64le.rpm SHA-256: 72133fe16f7a2accf4f0300cba4cf7e5907a27938c46849d11179882c093536f
kpatch-patch-5_14_0-70_121_1-debugsource-1-9.el9_0.ppc64le.rpm SHA-256: b3af5325862daff9b4370aac8c65dc06f6f18447fd258ea62308f35f154e518b
kpatch-patch-5_14_0-70_124_1-1-7.el9_0.ppc64le.rpm SHA-256: ed50ad21c628b89feb3cd0234ee3c4d9728b72004c9234d82bc2ac4f65671af2
kpatch-patch-5_14_0-70_124_1-debuginfo-1-7.el9_0.ppc64le.rpm SHA-256: 712202c633cda6a1eadab7083ef301bf480f5101f8d8343110137f1983fcf066
kpatch-patch-5_14_0-70_124_1-debugsource-1-7.el9_0.ppc64le.rpm SHA-256: caa4979b0bc61f8ef4a0b87c7002e44662f65f055f9a96f0565d6b819c48a7e6
kpatch-patch-5_14_0-70_132_1-1-3.el9_0.ppc64le.rpm SHA-256: 29e5adad39a8d68cb345a06e88ea12845d42f6b525fa7978b782e27f2243b803
kpatch-patch-5_14_0-70_132_1-debuginfo-1-3.el9_0.ppc64le.rpm SHA-256: c5565b3b2b4de19e65236a0736df3c9778cff9549067b5bdc3da74b5430769be
kpatch-patch-5_14_0-70_132_1-debugsource-1-3.el9_0.ppc64le.rpm SHA-256: fdc1f56ab737688abc5c00ca26c2e643f0bfb1f038e98f9aec523f81dd479780
kpatch-patch-5_14_0-70_144_1-1-1.el9_0.ppc64le.rpm SHA-256: 98f9d70eed56fa6ce79a90d7e20d8f1c1b2e6ac48eacbfa31288c0c33309db19
kpatch-patch-5_14_0-70_144_1-debuginfo-1-1.el9_0.ppc64le.rpm SHA-256: 970d1088ff7c0c4f839734a1b607b92e86a6b04f31fd1f36c2cb8884526f19c4
kpatch-patch-5_14_0-70_144_1-debugsource-1-1.el9_0.ppc64le.rpm SHA-256: 122bf146e15b575d5723e59da3f4791c1907153d57ecd1466287a74afc67eb76

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-10.el9_0.src.rpm SHA-256: 17861ab15190b0d376a872835c03124e8292d9ffcfee82d662d9e6f45f3810e3
kpatch-patch-5_14_0-70_121_1-1-9.el9_0.src.rpm SHA-256: fddf29e61d52edd654d8f62605f78e4d5de348db560c366602a25d4c7b24ec6d
kpatch-patch-5_14_0-70_124_1-1-7.el9_0.src.rpm SHA-256: 726a6b677b1557ac9e228a1e08a3f4a0a79b65dae2a15f897c9337fa46bc992c
kpatch-patch-5_14_0-70_132_1-1-3.el9_0.src.rpm SHA-256: 586dc28c1024d8491913190df693449247e23689dfedb5af4e1618f9013052c2
kpatch-patch-5_14_0-70_144_1-1-1.el9_0.src.rpm SHA-256: 4d2ac1400c0f7a8fb351a64b860f586f753f8e1e8b9c37f017c28a5ef223e45c
x86_64
kpatch-patch-5_14_0-70_112_1-1-10.el9_0.x86_64.rpm SHA-256: 3b57cbdb2c5ceafa1ca48e60953db5c79ef1f7f12b4c163687df28c815ad473b
kpatch-patch-5_14_0-70_112_1-debuginfo-1-10.el9_0.x86_64.rpm SHA-256: 543939a94839efbab6a86e6d9c873e4bf3a05275fa81cfe9e05fb826be183760
kpatch-patch-5_14_0-70_112_1-debugsource-1-10.el9_0.x86_64.rpm SHA-256: 31072b629a3bb2dfced759b6fd9c77035d8fbfad70d3971edd2543a73a1909d7
kpatch-patch-5_14_0-70_121_1-1-9.el9_0.x86_64.rpm SHA-256: 6cb518833c7f7e9a9fdc0c502262c690adaa6565e52d5369ce9d190af435ec7b
kpatch-patch-5_14_0-70_121_1-debuginfo-1-9.el9_0.x86_64.rpm SHA-256: 39d29c3af95c737bc3111bfbf1acf76cf4df6d12436ddb1c0a35fc10a68a20aa
kpatch-patch-5_14_0-70_121_1-debugsource-1-9.el9_0.x86_64.rpm SHA-256: 042344f30a646bd49474750fa83d6cbb6e0b1c42a07062d776d8cfc50b8f4262
kpatch-patch-5_14_0-70_124_1-1-7.el9_0.x86_64.rpm SHA-256: 81aeeec96965b6412ecb981af76f1e16f7e5704cab29f1a4a45e397983861feb
kpatch-patch-5_14_0-70_124_1-debuginfo-1-7.el9_0.x86_64.rpm SHA-256: a56f8b9c6ac63e3f908c0fcd5e27b39b03a80632089274c1c727066dcfcb0ae9
kpatch-patch-5_14_0-70_124_1-debugsource-1-7.el9_0.x86_64.rpm SHA-256: 37540e5d5098b75ef707566eb86ec3889d4dd50cf8f7c19c97877df8534e832b
kpatch-patch-5_14_0-70_132_1-1-3.el9_0.x86_64.rpm SHA-256: 41864607896a16b00364fc9b85c7a26b51834634e7a20fb3b3387e69aaa6b28e
kpatch-patch-5_14_0-70_132_1-debuginfo-1-3.el9_0.x86_64.rpm SHA-256: 1d722fc816e74c4c5f85a622ec7ec5a187bdd41373150eb801e63f4f77c724dc
kpatch-patch-5_14_0-70_132_1-debugsource-1-3.el9_0.x86_64.rpm SHA-256: 0490077904dd0873083f1c5deef9f96e00b4bac5ba7c3f9c8c299bc840e587b8
kpatch-patch-5_14_0-70_144_1-1-1.el9_0.x86_64.rpm SHA-256: 432b51d453ca51ea6cf959ce3e145202341908978007998d0006072324ab6e69
kpatch-patch-5_14_0-70_144_1-debuginfo-1-1.el9_0.x86_64.rpm SHA-256: 0f259003c303ba081a9eb67793a1484d4b2fefdecff4839fe2c7bd9a633581eb
kpatch-patch-5_14_0-70_144_1-debugsource-1-1.el9_0.x86_64.rpm SHA-256: 61c6a356befa5b99450481af6190dfb6840ee34a5304966964fa5fc1e1559165

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility