Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16541 - Security Advisory
Issued:
2025-09-24
Updated:
2025-09-24

RHSA-2025:16541 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, and kpatch-patch-5_14_0-70_132_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-70.124.1.el9_0.

Security Fix(es):

  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)
  • kernel: i2c/designware: Fix an initialization issue (CVE-2025-38380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty
  • BZ - 2383381 - CVE-2025-38380 kernel: i2c/designware: Fix an initialization issue

CVEs

  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38350
  • CVE-2025-38380

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-12.el9_0.src.rpm SHA-256: cb95033e42d556cf20898e8c938675a77aa7daaf17231f091845add6651e7792
kpatch-patch-5_14_0-70_121_1-1-11.el9_0.src.rpm SHA-256: 613f425d1982be4f26bfd55b515e89362a7ad75b98e934a3a5ab3b505417b7d3
kpatch-patch-5_14_0-70_124_1-1-9.el9_0.src.rpm SHA-256: 348da2869d2d3cdb88663c1e5332fc15dc1584465dbaea60ac2d510f49238fba
kpatch-patch-5_14_0-70_132_1-1-5.el9_0.src.rpm SHA-256: a446c856742198b79f7fe71fc88908c45d1ac9e27f7146a3d44a438ed35427b8
ppc64le
kpatch-patch-5_14_0-70_112_1-1-12.el9_0.ppc64le.rpm SHA-256: 70ca56987285bda513431d3602466116b606e275a664ceb5fdd18ab993214060
kpatch-patch-5_14_0-70_112_1-debuginfo-1-12.el9_0.ppc64le.rpm SHA-256: cb08da0a1df87112bd81fc0d3cc09435f79d058c3a9442a8b674fa22f245fb9c
kpatch-patch-5_14_0-70_112_1-debugsource-1-12.el9_0.ppc64le.rpm SHA-256: 35339526ae5580846ef76882daf01f2f6c803ebe5f81c4bf6982a1c6949031a2
kpatch-patch-5_14_0-70_121_1-1-11.el9_0.ppc64le.rpm SHA-256: d05c7bd61ad0eedc254d254597d314d608f049a7a2a2dea4273b9eaf38a410c6
kpatch-patch-5_14_0-70_121_1-debuginfo-1-11.el9_0.ppc64le.rpm SHA-256: e02b96117fa9ec60bc9f18a54ab3b03857c186129213db12998eb79e8eb3c7dd
kpatch-patch-5_14_0-70_121_1-debugsource-1-11.el9_0.ppc64le.rpm SHA-256: c3ed47cf581c571d96a4ea9e00e51930879820836faa96af3396a44ee61a5b40
kpatch-patch-5_14_0-70_124_1-1-9.el9_0.ppc64le.rpm SHA-256: 5b5e5e8b70a824e5680c5b4c25be9d208460d6b9e8d4bf5277627a6085e4d05c
kpatch-patch-5_14_0-70_124_1-debuginfo-1-9.el9_0.ppc64le.rpm SHA-256: 5f1acef6cdf8d6b5383de8b728f4835ff442ec01c0f2f0014974f40bfc512bfb
kpatch-patch-5_14_0-70_124_1-debugsource-1-9.el9_0.ppc64le.rpm SHA-256: 0ad4202efd688fdaa2088d560bbe0fd23c7c31e3134b494d6197106ffd07e78c
kpatch-patch-5_14_0-70_132_1-1-5.el9_0.ppc64le.rpm SHA-256: e401275e216be17c00238db14c6f7c41b245df437244e4f3ec2214c58fc7f4ba
kpatch-patch-5_14_0-70_132_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: 6cbdaf71f5fc6bc8aa570ec11122160da8a3981566058088e3525c456a9a3bf5
kpatch-patch-5_14_0-70_132_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: fd1bfa7add503d8926cdcf2a5afce127e62756d6533ad88e875ad9712ad29c9d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-12.el9_0.src.rpm SHA-256: cb95033e42d556cf20898e8c938675a77aa7daaf17231f091845add6651e7792
kpatch-patch-5_14_0-70_121_1-1-11.el9_0.src.rpm SHA-256: 613f425d1982be4f26bfd55b515e89362a7ad75b98e934a3a5ab3b505417b7d3
kpatch-patch-5_14_0-70_124_1-1-9.el9_0.src.rpm SHA-256: 348da2869d2d3cdb88663c1e5332fc15dc1584465dbaea60ac2d510f49238fba
kpatch-patch-5_14_0-70_132_1-1-5.el9_0.src.rpm SHA-256: a446c856742198b79f7fe71fc88908c45d1ac9e27f7146a3d44a438ed35427b8
x86_64
kpatch-patch-5_14_0-70_112_1-1-12.el9_0.x86_64.rpm SHA-256: 3ed98c1bb909b2a8c0913f0cdc7e25513f1c012391fb0e7b7df867b424b66b10
kpatch-patch-5_14_0-70_112_1-debuginfo-1-12.el9_0.x86_64.rpm SHA-256: e3e05baaf9f6e998f2d957648fbf444998830e0fa5298ec20b3a8df82cc0120b
kpatch-patch-5_14_0-70_112_1-debugsource-1-12.el9_0.x86_64.rpm SHA-256: 4937c6cc22319df6c0c78227d657788cd914b25553fc5e3d5bd99dfbba8906c6
kpatch-patch-5_14_0-70_121_1-1-11.el9_0.x86_64.rpm SHA-256: ae47b60355f5d2b4f76de3e3ac7007c8d6d50900eee8253b7b950772137e92da
kpatch-patch-5_14_0-70_121_1-debuginfo-1-11.el9_0.x86_64.rpm SHA-256: def7643a65302c955900dec628016cefb4d8cda154f177a8ad13cc369de33c2c
kpatch-patch-5_14_0-70_121_1-debugsource-1-11.el9_0.x86_64.rpm SHA-256: 8e1a433289cca039fd261c14213cc9db651162e5244124e4684d82c2333af5dd
kpatch-patch-5_14_0-70_124_1-1-9.el9_0.x86_64.rpm SHA-256: 92029f7ebaa1802796a83e1bfcff9bc48eb33377c7b41ce714c4662860bd6da5
kpatch-patch-5_14_0-70_124_1-debuginfo-1-9.el9_0.x86_64.rpm SHA-256: b34eaf8edd1fc8681a18dde0ec9116d28029b95deee9d932ed60efd67c018162
kpatch-patch-5_14_0-70_124_1-debugsource-1-9.el9_0.x86_64.rpm SHA-256: 013c39c323f853fc529568f9d846e0601557ff4574559088f737b8b7e125c7f2
kpatch-patch-5_14_0-70_132_1-1-5.el9_0.x86_64.rpm SHA-256: 6d2b58642d4b5ab688f6ab2538e91f0dbbd54f5c6595bff6b69fdb061d65c42a
kpatch-patch-5_14_0-70_132_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: eded9a275d5231e2e5649d39454b9a18528b04a2116c386dcf82d4358f507bb1
kpatch-patch-5_14_0-70_132_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 63dcd41786a865b4bc023b3895bad647239cc75598b9d63fb23682dbc44cb3ae

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility