Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3097 - Security Advisory
Issued:
2025-03-20
Updated:
2025-03-20

RHSA-2025:3097 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, and kpatch-patch-5_14_0-427_55_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, and kpatch-patch-5_14_0-427_55_1 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-427.13.1.el9_4.

Security Fix(es):

  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64

Fixes

  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()

CVEs

  • CVE-2023-52922

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.src.rpm SHA-256: 4dc5d5274cf29156952fddc5b2691a812f7e79450084c2672d3ad9e8a8543a67
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.src.rpm SHA-256: 06238b27ee88867cc34b4bcc6b8c337ab2ea21700a7d9b56f6d798c1f1b9204a
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.src.rpm SHA-256: af0cd5cf97488dd42719bab5ee15bd66af7af34f5ecdd0c6abbba08d2aa9f7a2
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.src.rpm SHA-256: 4fe4546a9890fae0cbb3d81d7b4043591704dff9f57c14559bf3bfcc5f53b538
x86_64
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.x86_64.rpm SHA-256: 5be58c3f74332b43293076d4f66893bea0d46205192a9b342205f9e9ed297ac1
kpatch-patch-5_14_0-427_13_1-debuginfo-1-7.el9_4.x86_64.rpm SHA-256: d15590723d69c73fcfd437816322ba548b451e72afcc7df15fdd24984272b03d
kpatch-patch-5_14_0-427_13_1-debugsource-1-7.el9_4.x86_64.rpm SHA-256: 5cbf98ede1ed653c59e22223d3898739747996aa127e3696fbb87818a0587c0d
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.x86_64.rpm SHA-256: 5b8730a3033d69a009e34c692884e1da8eff079ec6d003803f118185a589b170
kpatch-patch-5_14_0-427_31_1-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 47d2e8d8878bd821cc155caffea3286337182cb48407bd67d64ff1933087873a
kpatch-patch-5_14_0-427_31_1-debugsource-1-5.el9_4.x86_64.rpm SHA-256: a31ec9bf6a931e1404089faf002009e685f2c2f65583e932660821f1ac8accaf
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.x86_64.rpm SHA-256: 0bebdd820825bd56b653d065fc003587738f304a7c50bce3988220297c368291
kpatch-patch-5_14_0-427_44_1-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: e892a1875d54fd2c014b969f21c3cd707f1ec1d8a2bb54a6b3fbcd6bdcae6020
kpatch-patch-5_14_0-427_44_1-debugsource-1-3.el9_4.x86_64.rpm SHA-256: c982f684e910ca1d49d6e09290982d0d44df076e3f4bba58b3558fd5ba8b5860
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.x86_64.rpm SHA-256: a110c81751876a672959570e694168bfa52802c67229b9b72798bd0ee623b742
kpatch-patch-5_14_0-427_55_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: 8e6cef719071431eef1a4b196ad0e522c60be1a908a5eac76ad0b14260d8bcd2
kpatch-patch-5_14_0-427_55_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: 8eccee4bbea0299584eec3fe6fe4412971d3a1f5ac64856d2cb78ba369455f32

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.src.rpm SHA-256: 4dc5d5274cf29156952fddc5b2691a812f7e79450084c2672d3ad9e8a8543a67
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.src.rpm SHA-256: 06238b27ee88867cc34b4bcc6b8c337ab2ea21700a7d9b56f6d798c1f1b9204a
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.src.rpm SHA-256: af0cd5cf97488dd42719bab5ee15bd66af7af34f5ecdd0c6abbba08d2aa9f7a2
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.src.rpm SHA-256: 4fe4546a9890fae0cbb3d81d7b4043591704dff9f57c14559bf3bfcc5f53b538
x86_64
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.x86_64.rpm SHA-256: 5be58c3f74332b43293076d4f66893bea0d46205192a9b342205f9e9ed297ac1
kpatch-patch-5_14_0-427_13_1-debuginfo-1-7.el9_4.x86_64.rpm SHA-256: d15590723d69c73fcfd437816322ba548b451e72afcc7df15fdd24984272b03d
kpatch-patch-5_14_0-427_13_1-debugsource-1-7.el9_4.x86_64.rpm SHA-256: 5cbf98ede1ed653c59e22223d3898739747996aa127e3696fbb87818a0587c0d
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.x86_64.rpm SHA-256: 5b8730a3033d69a009e34c692884e1da8eff079ec6d003803f118185a589b170
kpatch-patch-5_14_0-427_31_1-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 47d2e8d8878bd821cc155caffea3286337182cb48407bd67d64ff1933087873a
kpatch-patch-5_14_0-427_31_1-debugsource-1-5.el9_4.x86_64.rpm SHA-256: a31ec9bf6a931e1404089faf002009e685f2c2f65583e932660821f1ac8accaf
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.x86_64.rpm SHA-256: 0bebdd820825bd56b653d065fc003587738f304a7c50bce3988220297c368291
kpatch-patch-5_14_0-427_44_1-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: e892a1875d54fd2c014b969f21c3cd707f1ec1d8a2bb54a6b3fbcd6bdcae6020
kpatch-patch-5_14_0-427_44_1-debugsource-1-3.el9_4.x86_64.rpm SHA-256: c982f684e910ca1d49d6e09290982d0d44df076e3f4bba58b3558fd5ba8b5860
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.x86_64.rpm SHA-256: a110c81751876a672959570e694168bfa52802c67229b9b72798bd0ee623b742
kpatch-patch-5_14_0-427_55_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: 8e6cef719071431eef1a4b196ad0e522c60be1a908a5eac76ad0b14260d8bcd2
kpatch-patch-5_14_0-427_55_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: 8eccee4bbea0299584eec3fe6fe4412971d3a1f5ac64856d2cb78ba369455f32

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.src.rpm SHA-256: 4dc5d5274cf29156952fddc5b2691a812f7e79450084c2672d3ad9e8a8543a67
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.src.rpm SHA-256: 06238b27ee88867cc34b4bcc6b8c337ab2ea21700a7d9b56f6d798c1f1b9204a
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.src.rpm SHA-256: af0cd5cf97488dd42719bab5ee15bd66af7af34f5ecdd0c6abbba08d2aa9f7a2
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.src.rpm SHA-256: 4fe4546a9890fae0cbb3d81d7b4043591704dff9f57c14559bf3bfcc5f53b538
ppc64le
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.ppc64le.rpm SHA-256: 40443a68c71ff5cfafc52f70ff5f36e1a41c720e8d255278331ee2a77b8555e7
kpatch-patch-5_14_0-427_13_1-debuginfo-1-7.el9_4.ppc64le.rpm SHA-256: 79f0389219567e92166e6edce9e75d038a1ce5db0234a6db1c268aa52ec94698
kpatch-patch-5_14_0-427_13_1-debugsource-1-7.el9_4.ppc64le.rpm SHA-256: e568035309e37078a34593912f91fc33b5ed126c09ae24174462847223c7b6db
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.ppc64le.rpm SHA-256: a5db8b4df0a570355e1232eebe9364771fb9608a5d2e959d6d6b1a53969daef4
kpatch-patch-5_14_0-427_31_1-debuginfo-1-5.el9_4.ppc64le.rpm SHA-256: 41d1b925567eb16008b73f61161a69c8725c0b2646a44e365ee68860b6bdc7a7
kpatch-patch-5_14_0-427_31_1-debugsource-1-5.el9_4.ppc64le.rpm SHA-256: 02793f1f0ced9c6ecd0ea498ffa1d5af227968f4b92658a67a5e8c56c742d1ee
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.ppc64le.rpm SHA-256: 2cc773b1023487440729ce79ce7bf4728304a6959bd35e12705bd33c1e1339af
kpatch-patch-5_14_0-427_44_1-debuginfo-1-3.el9_4.ppc64le.rpm SHA-256: 003249fab2be09f809c852f22ba61c4c08769b1e7dc0440976a04d813c34f212
kpatch-patch-5_14_0-427_44_1-debugsource-1-3.el9_4.ppc64le.rpm SHA-256: 1d88ade79c6112b9e8a1559d5df2ece3efcac3e45932f26caf150f656a921d89
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.ppc64le.rpm SHA-256: 1cfd83edf92ed28fcb096239da968828095e651de567db7a7a84fc7e95b3fdcd
kpatch-patch-5_14_0-427_55_1-debuginfo-1-1.el9_4.ppc64le.rpm SHA-256: 432e5799d3628867e9935abf076ee12e7935af9b458aef33149da75ddcbf8b6d
kpatch-patch-5_14_0-427_55_1-debugsource-1-1.el9_4.ppc64le.rpm SHA-256: 53687af85f927d230c54919017231663a8bb0d9a7c7ac3a1a8feace44eeb61f5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.src.rpm SHA-256: 4dc5d5274cf29156952fddc5b2691a812f7e79450084c2672d3ad9e8a8543a67
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.src.rpm SHA-256: 06238b27ee88867cc34b4bcc6b8c337ab2ea21700a7d9b56f6d798c1f1b9204a
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.src.rpm SHA-256: af0cd5cf97488dd42719bab5ee15bd66af7af34f5ecdd0c6abbba08d2aa9f7a2
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.src.rpm SHA-256: 4fe4546a9890fae0cbb3d81d7b4043591704dff9f57c14559bf3bfcc5f53b538
ppc64le
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.ppc64le.rpm SHA-256: 40443a68c71ff5cfafc52f70ff5f36e1a41c720e8d255278331ee2a77b8555e7
kpatch-patch-5_14_0-427_13_1-debuginfo-1-7.el9_4.ppc64le.rpm SHA-256: 79f0389219567e92166e6edce9e75d038a1ce5db0234a6db1c268aa52ec94698
kpatch-patch-5_14_0-427_13_1-debugsource-1-7.el9_4.ppc64le.rpm SHA-256: e568035309e37078a34593912f91fc33b5ed126c09ae24174462847223c7b6db
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.ppc64le.rpm SHA-256: a5db8b4df0a570355e1232eebe9364771fb9608a5d2e959d6d6b1a53969daef4
kpatch-patch-5_14_0-427_31_1-debuginfo-1-5.el9_4.ppc64le.rpm SHA-256: 41d1b925567eb16008b73f61161a69c8725c0b2646a44e365ee68860b6bdc7a7
kpatch-patch-5_14_0-427_31_1-debugsource-1-5.el9_4.ppc64le.rpm SHA-256: 02793f1f0ced9c6ecd0ea498ffa1d5af227968f4b92658a67a5e8c56c742d1ee
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.ppc64le.rpm SHA-256: 2cc773b1023487440729ce79ce7bf4728304a6959bd35e12705bd33c1e1339af
kpatch-patch-5_14_0-427_44_1-debuginfo-1-3.el9_4.ppc64le.rpm SHA-256: 003249fab2be09f809c852f22ba61c4c08769b1e7dc0440976a04d813c34f212
kpatch-patch-5_14_0-427_44_1-debugsource-1-3.el9_4.ppc64le.rpm SHA-256: 1d88ade79c6112b9e8a1559d5df2ece3efcac3e45932f26caf150f656a921d89
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.ppc64le.rpm SHA-256: 1cfd83edf92ed28fcb096239da968828095e651de567db7a7a84fc7e95b3fdcd
kpatch-patch-5_14_0-427_55_1-debuginfo-1-1.el9_4.ppc64le.rpm SHA-256: 432e5799d3628867e9935abf076ee12e7935af9b458aef33149da75ddcbf8b6d
kpatch-patch-5_14_0-427_55_1-debugsource-1-1.el9_4.ppc64le.rpm SHA-256: 53687af85f927d230c54919017231663a8bb0d9a7c7ac3a1a8feace44eeb61f5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.src.rpm SHA-256: 4dc5d5274cf29156952fddc5b2691a812f7e79450084c2672d3ad9e8a8543a67
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.src.rpm SHA-256: 06238b27ee88867cc34b4bcc6b8c337ab2ea21700a7d9b56f6d798c1f1b9204a
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.src.rpm SHA-256: af0cd5cf97488dd42719bab5ee15bd66af7af34f5ecdd0c6abbba08d2aa9f7a2
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.src.rpm SHA-256: 4fe4546a9890fae0cbb3d81d7b4043591704dff9f57c14559bf3bfcc5f53b538
x86_64
kpatch-patch-5_14_0-427_13_1-1-7.el9_4.x86_64.rpm SHA-256: 5be58c3f74332b43293076d4f66893bea0d46205192a9b342205f9e9ed297ac1
kpatch-patch-5_14_0-427_13_1-debuginfo-1-7.el9_4.x86_64.rpm SHA-256: d15590723d69c73fcfd437816322ba548b451e72afcc7df15fdd24984272b03d
kpatch-patch-5_14_0-427_13_1-debugsource-1-7.el9_4.x86_64.rpm SHA-256: 5cbf98ede1ed653c59e22223d3898739747996aa127e3696fbb87818a0587c0d
kpatch-patch-5_14_0-427_31_1-1-5.el9_4.x86_64.rpm SHA-256: 5b8730a3033d69a009e34c692884e1da8eff079ec6d003803f118185a589b170
kpatch-patch-5_14_0-427_31_1-debuginfo-1-5.el9_4.x86_64.rpm SHA-256: 47d2e8d8878bd821cc155caffea3286337182cb48407bd67d64ff1933087873a
kpatch-patch-5_14_0-427_31_1-debugsource-1-5.el9_4.x86_64.rpm SHA-256: a31ec9bf6a931e1404089faf002009e685f2c2f65583e932660821f1ac8accaf
kpatch-patch-5_14_0-427_44_1-1-3.el9_4.x86_64.rpm SHA-256: 0bebdd820825bd56b653d065fc003587738f304a7c50bce3988220297c368291
kpatch-patch-5_14_0-427_44_1-debuginfo-1-3.el9_4.x86_64.rpm SHA-256: e892a1875d54fd2c014b969f21c3cd707f1ec1d8a2bb54a6b3fbcd6bdcae6020
kpatch-patch-5_14_0-427_44_1-debugsource-1-3.el9_4.x86_64.rpm SHA-256: c982f684e910ca1d49d6e09290982d0d44df076e3f4bba58b3558fd5ba8b5860
kpatch-patch-5_14_0-427_55_1-1-1.el9_4.x86_64.rpm SHA-256: a110c81751876a672959570e694168bfa52802c67229b9b72798bd0ee623b742
kpatch-patch-5_14_0-427_55_1-debuginfo-1-1.el9_4.x86_64.rpm SHA-256: 8e6cef719071431eef1a4b196ad0e522c60be1a908a5eac76ad0b14260d8bcd2
kpatch-patch-5_14_0-427_55_1-debugsource-1-1.el9_4.x86_64.rpm SHA-256: 8eccee4bbea0299584eec3fe6fe4412971d3a1f5ac64856d2cb78ba369455f32

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility