Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16539 - Security Advisory
Issued:
2025-09-24
Updated:
2025-09-24

RHSA-2025:16539 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.104.1.el9_2.

Security Fix(es):

  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)
  • kernel: i2c/designware: Fix an initialization issue (CVE-2025-38380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty
  • BZ - 2383381 - CVE-2025-38380 kernel: i2c/designware: Fix an initialization issue

CVEs

  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38350
  • CVE-2025-38380

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-10.el9_2.src.rpm SHA-256: 37a9d195177ee1adaecc99be71b48d9045e8e2720d66e7ca3c56c1ce52dc5a07
kpatch-patch-5_14_0-284_117_1-1-7.el9_2.src.rpm SHA-256: 60271c793898626c6f922cc7752366c131c7b28727b344b0501bcbc0100b06b2
kpatch-patch-5_14_0-284_79_1-1-14.el9_2.src.rpm SHA-256: 488e29433978f3860b1b0ff9e9e20d0fe3edaf1ef38b0ad660b5516b97d6999a
kpatch-patch-5_14_0-284_92_1-1-12.el9_2.src.rpm SHA-256: bece98dc40395cd55837ef8fc91f5e4d3597e7ef56e02f3dacc2b2193c0e7374
x86_64
kpatch-patch-5_14_0-284_104_1-1-10.el9_2.x86_64.rpm SHA-256: ae3ac00d0ce02de580094f10100b58f1bef89de667d87e22dbecc94ec30c9d20
kpatch-patch-5_14_0-284_104_1-debuginfo-1-10.el9_2.x86_64.rpm SHA-256: b3724f6782af8104fc7dd60c555e63f01666c37efeb0c2b8f0ce7a682c2672e9
kpatch-patch-5_14_0-284_104_1-debugsource-1-10.el9_2.x86_64.rpm SHA-256: 6080f050cd8195b2a7eba3bf55da45e193103a40133b901095da11132f45c0da
kpatch-patch-5_14_0-284_117_1-1-7.el9_2.x86_64.rpm SHA-256: 6bf98498083f36eaff2f82deb3b5ece82609d2abfb987873e5ba8327843f2498
kpatch-patch-5_14_0-284_117_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: 851018f0f6ec7be8cc9786e99878f7db528e839c18ff30bfbdfe7b021654ff3b
kpatch-patch-5_14_0-284_117_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: f8384dfaffc70f17b33f065fb3be9261f87aebe21058406acbbde7b21be1e958
kpatch-patch-5_14_0-284_79_1-1-14.el9_2.x86_64.rpm SHA-256: e39513a86c4a2224a16183c3045e5c126108e73e505ea58c758e28e4dd2280cb
kpatch-patch-5_14_0-284_79_1-debuginfo-1-14.el9_2.x86_64.rpm SHA-256: 62f03c37e4d24988f708a26f3eded7c9f1971343924f3e5068ea7c8caf619a9c
kpatch-patch-5_14_0-284_79_1-debugsource-1-14.el9_2.x86_64.rpm SHA-256: 76edbdcbbcb5eddcfcddb25b10ab4f22297a01fee643bf663b4d2e9aacec0546
kpatch-patch-5_14_0-284_92_1-1-12.el9_2.x86_64.rpm SHA-256: b0f1e085306d02156801d4a52f9d0ccfad8ff2bb4670a3fed0a8919dac811c95
kpatch-patch-5_14_0-284_92_1-debuginfo-1-12.el9_2.x86_64.rpm SHA-256: f989b9741167c4c3edcbc74ffc9eb271466d0ce3289d93c03b4d15b418bd1b39
kpatch-patch-5_14_0-284_92_1-debugsource-1-12.el9_2.x86_64.rpm SHA-256: 3b8a27684c1b134a2933455bdcb6fd76348c41e474747e8c4c18d89e4e7d7593

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-10.el9_2.src.rpm SHA-256: 37a9d195177ee1adaecc99be71b48d9045e8e2720d66e7ca3c56c1ce52dc5a07
kpatch-patch-5_14_0-284_117_1-1-7.el9_2.src.rpm SHA-256: 60271c793898626c6f922cc7752366c131c7b28727b344b0501bcbc0100b06b2
kpatch-patch-5_14_0-284_79_1-1-14.el9_2.src.rpm SHA-256: 488e29433978f3860b1b0ff9e9e20d0fe3edaf1ef38b0ad660b5516b97d6999a
kpatch-patch-5_14_0-284_92_1-1-12.el9_2.src.rpm SHA-256: bece98dc40395cd55837ef8fc91f5e4d3597e7ef56e02f3dacc2b2193c0e7374
ppc64le
kpatch-patch-5_14_0-284_104_1-1-10.el9_2.ppc64le.rpm SHA-256: 418815e310a7f71eb5a59b489ccfa62dc3fb2d93b1df0075c571e6fa3c1c2c55
kpatch-patch-5_14_0-284_104_1-debuginfo-1-10.el9_2.ppc64le.rpm SHA-256: 31cb0920c2d1dec3564fdced3e9248e0f882afc2b40476fac2bcc2f0474ddcd1
kpatch-patch-5_14_0-284_104_1-debugsource-1-10.el9_2.ppc64le.rpm SHA-256: 5b5747458ead9ed03496fb04fe913d6f1ded8bfc37e101f5aa0d5637da887204
kpatch-patch-5_14_0-284_117_1-1-7.el9_2.ppc64le.rpm SHA-256: fb0dd1c97716ed9587f1e1d1f97afd16b2a42ef99e0a6351120985c6c3ca0108
kpatch-patch-5_14_0-284_117_1-debuginfo-1-7.el9_2.ppc64le.rpm SHA-256: 7dece83dd5302ea748a5fa7b3c5eec1629b16550fcd9c7e5fba975c969bf9432
kpatch-patch-5_14_0-284_117_1-debugsource-1-7.el9_2.ppc64le.rpm SHA-256: 1695caebb1b2d9c15facee78dff9e03beb70bb318258bc4da93d5cddf78c59c2
kpatch-patch-5_14_0-284_79_1-1-14.el9_2.ppc64le.rpm SHA-256: 1d0e6bfb8c2fd641d518806bd437ce0f2161b7d39b3fdb1490acd031d0fa45f4
kpatch-patch-5_14_0-284_79_1-debuginfo-1-14.el9_2.ppc64le.rpm SHA-256: 49845b176b19f24d2932953f29bcfa5dd0d9c50c525347a6b0d5d062295d34fb
kpatch-patch-5_14_0-284_79_1-debugsource-1-14.el9_2.ppc64le.rpm SHA-256: e63a9bfcd227bd576dfca3842b17019710cb0b14bf18e9235ab136e7b28422da
kpatch-patch-5_14_0-284_92_1-1-12.el9_2.ppc64le.rpm SHA-256: 22210ea2211797533cd3da372f66c6d96651505769ad2aed1e0f36857c5d3fe2
kpatch-patch-5_14_0-284_92_1-debuginfo-1-12.el9_2.ppc64le.rpm SHA-256: 77989c9746a0b0c975b106450c9df612dc4d6705047e4543aceb24180cae1a15
kpatch-patch-5_14_0-284_92_1-debugsource-1-12.el9_2.ppc64le.rpm SHA-256: d533aaa9b5ed55bfc9a62df96958e3ce0d02ad990fc266337ef1ef4cdfbed77f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-10.el9_2.src.rpm SHA-256: 37a9d195177ee1adaecc99be71b48d9045e8e2720d66e7ca3c56c1ce52dc5a07
kpatch-patch-5_14_0-284_117_1-1-7.el9_2.src.rpm SHA-256: 60271c793898626c6f922cc7752366c131c7b28727b344b0501bcbc0100b06b2
kpatch-patch-5_14_0-284_79_1-1-14.el9_2.src.rpm SHA-256: 488e29433978f3860b1b0ff9e9e20d0fe3edaf1ef38b0ad660b5516b97d6999a
kpatch-patch-5_14_0-284_92_1-1-12.el9_2.src.rpm SHA-256: bece98dc40395cd55837ef8fc91f5e4d3597e7ef56e02f3dacc2b2193c0e7374
x86_64
kpatch-patch-5_14_0-284_104_1-1-10.el9_2.x86_64.rpm SHA-256: ae3ac00d0ce02de580094f10100b58f1bef89de667d87e22dbecc94ec30c9d20
kpatch-patch-5_14_0-284_104_1-debuginfo-1-10.el9_2.x86_64.rpm SHA-256: b3724f6782af8104fc7dd60c555e63f01666c37efeb0c2b8f0ce7a682c2672e9
kpatch-patch-5_14_0-284_104_1-debugsource-1-10.el9_2.x86_64.rpm SHA-256: 6080f050cd8195b2a7eba3bf55da45e193103a40133b901095da11132f45c0da
kpatch-patch-5_14_0-284_117_1-1-7.el9_2.x86_64.rpm SHA-256: 6bf98498083f36eaff2f82deb3b5ece82609d2abfb987873e5ba8327843f2498
kpatch-patch-5_14_0-284_117_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: 851018f0f6ec7be8cc9786e99878f7db528e839c18ff30bfbdfe7b021654ff3b
kpatch-patch-5_14_0-284_117_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: f8384dfaffc70f17b33f065fb3be9261f87aebe21058406acbbde7b21be1e958
kpatch-patch-5_14_0-284_79_1-1-14.el9_2.x86_64.rpm SHA-256: e39513a86c4a2224a16183c3045e5c126108e73e505ea58c758e28e4dd2280cb
kpatch-patch-5_14_0-284_79_1-debuginfo-1-14.el9_2.x86_64.rpm SHA-256: 62f03c37e4d24988f708a26f3eded7c9f1971343924f3e5068ea7c8caf619a9c
kpatch-patch-5_14_0-284_79_1-debugsource-1-14.el9_2.x86_64.rpm SHA-256: 76edbdcbbcb5eddcfcddb25b10ab4f22297a01fee643bf663b4d2e9aacec0546
kpatch-patch-5_14_0-284_92_1-1-12.el9_2.x86_64.rpm SHA-256: b0f1e085306d02156801d4a52f9d0ccfad8ff2bb4670a3fed0a8919dac811c95
kpatch-patch-5_14_0-284_92_1-debuginfo-1-12.el9_2.x86_64.rpm SHA-256: f989b9741167c4c3edcbc74ffc9eb271466d0ce3289d93c03b4d15b418bd1b39
kpatch-patch-5_14_0-284_92_1-debugsource-1-12.el9_2.x86_64.rpm SHA-256: 3b8a27684c1b134a2933455bdcb6fd76348c41e474747e8c4c18d89e4e7d7593

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility