Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3048 - Security Advisory
Issued:
2025-03-20
Updated:
2025-03-20

RHSA-2025:3048 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-503_15_1 and kpatch-patch-5_14_0-503_26_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-503_15_1 and kpatch-patch-5_14_0-503_26_1 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-503.15.1.el9_5.

Security Fix(es):

  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64

Fixes

  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()

CVEs

  • CVE-2023-52922

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.src.rpm SHA-256: eb471fa2ce5c9d38ffb96fd2c3eae1298c6c752cbd3af93a47f4137caa614f7f
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.src.rpm SHA-256: ae985a524fc6364eeaf960d53d645ba7441e2bd096178194a6466a3c894feab1
x86_64
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.x86_64.rpm SHA-256: 42c7583b90794b37062427162876256ce0e0f14637255299140870e3692c49bd
kpatch-patch-5_14_0-503_15_1-debuginfo-1-3.el9_5.x86_64.rpm SHA-256: ec5399f2327fb16e0d72c1acd9634af0b33e4fbe8b4d7b8cb33c56965df88798
kpatch-patch-5_14_0-503_15_1-debugsource-1-3.el9_5.x86_64.rpm SHA-256: 3d89594780422a4bfa3a243fcf30684bc2ba1cbbdc4b3f513f9fd0f3d2de56c8
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.x86_64.rpm SHA-256: 2e942ea1ba237fef145df232c16569c682253125085483a6961ac86e86dd998e
kpatch-patch-5_14_0-503_26_1-debuginfo-1-1.el9_5.x86_64.rpm SHA-256: e3d41d40ae77f6df76c47ffe64362491f810a45e5ded92cac6481b6b5e51619c
kpatch-patch-5_14_0-503_26_1-debugsource-1-1.el9_5.x86_64.rpm SHA-256: 8c09646f974fece27603584d7e3d1b267a5c5b4c962b118baee6d16e1f2c0205

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.src.rpm SHA-256: eb471fa2ce5c9d38ffb96fd2c3eae1298c6c752cbd3af93a47f4137caa614f7f
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.src.rpm SHA-256: ae985a524fc6364eeaf960d53d645ba7441e2bd096178194a6466a3c894feab1
x86_64
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.x86_64.rpm SHA-256: 42c7583b90794b37062427162876256ce0e0f14637255299140870e3692c49bd
kpatch-patch-5_14_0-503_15_1-debuginfo-1-3.el9_5.x86_64.rpm SHA-256: ec5399f2327fb16e0d72c1acd9634af0b33e4fbe8b4d7b8cb33c56965df88798
kpatch-patch-5_14_0-503_15_1-debugsource-1-3.el9_5.x86_64.rpm SHA-256: 3d89594780422a4bfa3a243fcf30684bc2ba1cbbdc4b3f513f9fd0f3d2de56c8
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.x86_64.rpm SHA-256: 2e942ea1ba237fef145df232c16569c682253125085483a6961ac86e86dd998e
kpatch-patch-5_14_0-503_26_1-debuginfo-1-1.el9_5.x86_64.rpm SHA-256: e3d41d40ae77f6df76c47ffe64362491f810a45e5ded92cac6481b6b5e51619c
kpatch-patch-5_14_0-503_26_1-debugsource-1-1.el9_5.x86_64.rpm SHA-256: 8c09646f974fece27603584d7e3d1b267a5c5b4c962b118baee6d16e1f2c0205

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.src.rpm SHA-256: eb471fa2ce5c9d38ffb96fd2c3eae1298c6c752cbd3af93a47f4137caa614f7f
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.src.rpm SHA-256: ae985a524fc6364eeaf960d53d645ba7441e2bd096178194a6466a3c894feab1
x86_64
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.x86_64.rpm SHA-256: 42c7583b90794b37062427162876256ce0e0f14637255299140870e3692c49bd
kpatch-patch-5_14_0-503_15_1-debuginfo-1-3.el9_5.x86_64.rpm SHA-256: ec5399f2327fb16e0d72c1acd9634af0b33e4fbe8b4d7b8cb33c56965df88798
kpatch-patch-5_14_0-503_15_1-debugsource-1-3.el9_5.x86_64.rpm SHA-256: 3d89594780422a4bfa3a243fcf30684bc2ba1cbbdc4b3f513f9fd0f3d2de56c8
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.x86_64.rpm SHA-256: 2e942ea1ba237fef145df232c16569c682253125085483a6961ac86e86dd998e
kpatch-patch-5_14_0-503_26_1-debuginfo-1-1.el9_5.x86_64.rpm SHA-256: e3d41d40ae77f6df76c47ffe64362491f810a45e5ded92cac6481b6b5e51619c
kpatch-patch-5_14_0-503_26_1-debugsource-1-1.el9_5.x86_64.rpm SHA-256: 8c09646f974fece27603584d7e3d1b267a5c5b4c962b118baee6d16e1f2c0205

Red Hat Enterprise Linux for Power, little endian 9

SRPM
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.src.rpm SHA-256: eb471fa2ce5c9d38ffb96fd2c3eae1298c6c752cbd3af93a47f4137caa614f7f
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.src.rpm SHA-256: ae985a524fc6364eeaf960d53d645ba7441e2bd096178194a6466a3c894feab1
ppc64le
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.ppc64le.rpm SHA-256: 73da72c7ed035bc28d328a4a82560d7f86dcdcc13a588db8d37564e0c323be37
kpatch-patch-5_14_0-503_15_1-debuginfo-1-3.el9_5.ppc64le.rpm SHA-256: faf3a6f79e2aaab0b634b1d3007666fc6a955bb93d86599ce44b35a8e6e6ecbd
kpatch-patch-5_14_0-503_15_1-debugsource-1-3.el9_5.ppc64le.rpm SHA-256: ade63622d22a43e163d8d5074a01f4bc35a977cf4b9f7366ca0e465f02bfdc9e
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.ppc64le.rpm SHA-256: 4821ad59e00900ce4f5136b41edc05325764b9da8c025cdd13b9904a0884bc17
kpatch-patch-5_14_0-503_26_1-debuginfo-1-1.el9_5.ppc64le.rpm SHA-256: e8666fca4d48332aa1053c57302401f5bf8bc3c0bdcbb9329056721f83eb73d6
kpatch-patch-5_14_0-503_26_1-debugsource-1-1.el9_5.ppc64le.rpm SHA-256: 232d43ec93be1e0c5d73dc3c33bdcebfb4ce05ade240bb0af84adca4c569cc42

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.src.rpm SHA-256: eb471fa2ce5c9d38ffb96fd2c3eae1298c6c752cbd3af93a47f4137caa614f7f
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.src.rpm SHA-256: ae985a524fc6364eeaf960d53d645ba7441e2bd096178194a6466a3c894feab1
ppc64le
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.ppc64le.rpm SHA-256: 73da72c7ed035bc28d328a4a82560d7f86dcdcc13a588db8d37564e0c323be37
kpatch-patch-5_14_0-503_15_1-debuginfo-1-3.el9_5.ppc64le.rpm SHA-256: faf3a6f79e2aaab0b634b1d3007666fc6a955bb93d86599ce44b35a8e6e6ecbd
kpatch-patch-5_14_0-503_15_1-debugsource-1-3.el9_5.ppc64le.rpm SHA-256: ade63622d22a43e163d8d5074a01f4bc35a977cf4b9f7366ca0e465f02bfdc9e
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.ppc64le.rpm SHA-256: 4821ad59e00900ce4f5136b41edc05325764b9da8c025cdd13b9904a0884bc17
kpatch-patch-5_14_0-503_26_1-debuginfo-1-1.el9_5.ppc64le.rpm SHA-256: e8666fca4d48332aa1053c57302401f5bf8bc3c0bdcbb9329056721f83eb73d6
kpatch-patch-5_14_0-503_26_1-debugsource-1-1.el9_5.ppc64le.rpm SHA-256: 232d43ec93be1e0c5d73dc3c33bdcebfb4ce05ade240bb0af84adca4c569cc42

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.src.rpm SHA-256: eb471fa2ce5c9d38ffb96fd2c3eae1298c6c752cbd3af93a47f4137caa614f7f
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.src.rpm SHA-256: ae985a524fc6364eeaf960d53d645ba7441e2bd096178194a6466a3c894feab1
ppc64le
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.ppc64le.rpm SHA-256: 73da72c7ed035bc28d328a4a82560d7f86dcdcc13a588db8d37564e0c323be37
kpatch-patch-5_14_0-503_15_1-debuginfo-1-3.el9_5.ppc64le.rpm SHA-256: faf3a6f79e2aaab0b634b1d3007666fc6a955bb93d86599ce44b35a8e6e6ecbd
kpatch-patch-5_14_0-503_15_1-debugsource-1-3.el9_5.ppc64le.rpm SHA-256: ade63622d22a43e163d8d5074a01f4bc35a977cf4b9f7366ca0e465f02bfdc9e
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.ppc64le.rpm SHA-256: 4821ad59e00900ce4f5136b41edc05325764b9da8c025cdd13b9904a0884bc17
kpatch-patch-5_14_0-503_26_1-debuginfo-1-1.el9_5.ppc64le.rpm SHA-256: e8666fca4d48332aa1053c57302401f5bf8bc3c0bdcbb9329056721f83eb73d6
kpatch-patch-5_14_0-503_26_1-debugsource-1-1.el9_5.ppc64le.rpm SHA-256: 232d43ec93be1e0c5d73dc3c33bdcebfb4ce05ade240bb0af84adca4c569cc42

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.src.rpm SHA-256: eb471fa2ce5c9d38ffb96fd2c3eae1298c6c752cbd3af93a47f4137caa614f7f
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.src.rpm SHA-256: ae985a524fc6364eeaf960d53d645ba7441e2bd096178194a6466a3c894feab1
x86_64
kpatch-patch-5_14_0-503_15_1-1-3.el9_5.x86_64.rpm SHA-256: 42c7583b90794b37062427162876256ce0e0f14637255299140870e3692c49bd
kpatch-patch-5_14_0-503_15_1-debuginfo-1-3.el9_5.x86_64.rpm SHA-256: ec5399f2327fb16e0d72c1acd9634af0b33e4fbe8b4d7b8cb33c56965df88798
kpatch-patch-5_14_0-503_15_1-debugsource-1-3.el9_5.x86_64.rpm SHA-256: 3d89594780422a4bfa3a243fcf30684bc2ba1cbbdc4b3f513f9fd0f3d2de56c8
kpatch-patch-5_14_0-503_26_1-1-1.el9_5.x86_64.rpm SHA-256: 2e942ea1ba237fef145df232c16569c682253125085483a6961ac86e86dd998e
kpatch-patch-5_14_0-503_26_1-debuginfo-1-1.el9_5.x86_64.rpm SHA-256: e3d41d40ae77f6df76c47ffe64362491f810a45e5ded92cac6481b6b5e51619c
kpatch-patch-5_14_0-503_26_1-debugsource-1-1.el9_5.x86_64.rpm SHA-256: 8c09646f974fece27603584d7e3d1b267a5c5b4c962b118baee6d16e1f2c0205

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility