Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3961 - Security Advisory
Issued:
2025-04-16
Updated:
2025-04-16

RHSA-2025:3961 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, and kpatch-patch-5_14_0-70_85_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, and kpatch-patch-5_14_0-70_85_1 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-70.85.1.el9_0.

Security Fix(es):

  • kernel: cifs: fix potential double free during failed mount (CVE-2022-49541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2348119 - CVE-2022-49541 kernel: cifs: fix potential double free during failed mount

CVEs

  • CVE-2022-49541

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-5.el9_0.src.rpm SHA-256: 24440c7e7f0c376c6ab0cf2e02fd93f5a4e6c087debaddb01a54a111816b9707
kpatch-patch-5_14_0-70_121_1-1-4.el9_0.src.rpm SHA-256: 14a226f143f0e9e762977602145ccdfae50c9594c47760f79e43d06716a207d6
kpatch-patch-5_14_0-70_124_1-1-2.el9_0.src.rpm SHA-256: c8f96ad5d31a5c3f9a5621be9f846a5c9b815e61bcb6349f31eff6d8cb85ca46
kpatch-patch-5_14_0-70_85_1-1-9.el9_0.src.rpm SHA-256: bf35e59e2aad72924c0135243e3b2492fc1911bc43fe24c428b94a0cdff870d4
ppc64le
kpatch-patch-5_14_0-70_112_1-1-5.el9_0.ppc64le.rpm SHA-256: 54c3551460d3c909b54feadaf4b16628fcab324b113bc05a3d49b1a310401230
kpatch-patch-5_14_0-70_112_1-debuginfo-1-5.el9_0.ppc64le.rpm SHA-256: e5ac91a78ca37e1124fa2423bcd43d1679c302d9b8d7ba4cb97a666645d8be9f
kpatch-patch-5_14_0-70_112_1-debugsource-1-5.el9_0.ppc64le.rpm SHA-256: b2ec0f7c1bac5089b8bea27f4a2d1d13c5c73f1bf4942b3b02bd180a1eb29bb9
kpatch-patch-5_14_0-70_121_1-1-4.el9_0.ppc64le.rpm SHA-256: 0bc6f8219b1afb017eda9ef4b26accceaff6717fadd6cc9cc2c4b0155c9e37d1
kpatch-patch-5_14_0-70_121_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: c8ca8d1e4b33122dc2059070be6f3532f305594ffec94437ef0e887789cc61b9
kpatch-patch-5_14_0-70_121_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 0b0ead11cd6e7131ce57022614e644537b9bdb51a3f064a19021e0ed9c08212f
kpatch-patch-5_14_0-70_124_1-1-2.el9_0.ppc64le.rpm SHA-256: c2f4665d2aca908adba2bd216e1e999db364b6028a3ca73c5ed3d65ad1abac08
kpatch-patch-5_14_0-70_124_1-debuginfo-1-2.el9_0.ppc64le.rpm SHA-256: cbfd5e69a5a5e23ec6471a69d98fa2d3d1a85423cc35eb47cd9a3a8d0c526076
kpatch-patch-5_14_0-70_124_1-debugsource-1-2.el9_0.ppc64le.rpm SHA-256: 36bada22b5acfaf678a7da8b9b115ecfc07bb01d60cee06daa0f1d7146a9d3eb
kpatch-patch-5_14_0-70_85_1-1-9.el9_0.ppc64le.rpm SHA-256: 51ff12a20e425892738f4d0cfd0f13f46787281eb7d9cbacc3b3cb94b7459989
kpatch-patch-5_14_0-70_85_1-debuginfo-1-9.el9_0.ppc64le.rpm SHA-256: 71a81f5b9b4bc93f5aa13dd19f9ad6cfa2db6faa385a48d48ae5830959cc3e95
kpatch-patch-5_14_0-70_85_1-debugsource-1-9.el9_0.ppc64le.rpm SHA-256: 402b76149b6879b30fa8e8f22451dde8902e7a274b1fca7349507efe56c97b2e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-5.el9_0.src.rpm SHA-256: 24440c7e7f0c376c6ab0cf2e02fd93f5a4e6c087debaddb01a54a111816b9707
kpatch-patch-5_14_0-70_121_1-1-4.el9_0.src.rpm SHA-256: 14a226f143f0e9e762977602145ccdfae50c9594c47760f79e43d06716a207d6
kpatch-patch-5_14_0-70_124_1-1-2.el9_0.src.rpm SHA-256: c8f96ad5d31a5c3f9a5621be9f846a5c9b815e61bcb6349f31eff6d8cb85ca46
kpatch-patch-5_14_0-70_85_1-1-9.el9_0.src.rpm SHA-256: bf35e59e2aad72924c0135243e3b2492fc1911bc43fe24c428b94a0cdff870d4
x86_64
kpatch-patch-5_14_0-70_112_1-1-5.el9_0.x86_64.rpm SHA-256: f2d36bb42405a4072359f353e92ae05466c512a5b519dd8115798d503fac8347
kpatch-patch-5_14_0-70_112_1-debuginfo-1-5.el9_0.x86_64.rpm SHA-256: 7801e5b46baee1c86f2a00c6686a8f2a8f932588e2516f8fc48d0c6ccb83cfee
kpatch-patch-5_14_0-70_112_1-debugsource-1-5.el9_0.x86_64.rpm SHA-256: 88fc9ca2d865c8729562fb0ebc59f3ed1bcb27531ec72733e24e34191bcb3734
kpatch-patch-5_14_0-70_121_1-1-4.el9_0.x86_64.rpm SHA-256: b022ae3a8de25ada5a54d223ce1f777edbfe0e0a0e76014a13e99c42bc83b7da
kpatch-patch-5_14_0-70_121_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: b58f39319487c06c744b02e471fe2cfd5dda8cb4dff54dbe78191d246d928681
kpatch-patch-5_14_0-70_121_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: 9d4e12607c444820e158f10ec078dc5777b94c0df9959f872320cc0abac71dab
kpatch-patch-5_14_0-70_124_1-1-2.el9_0.x86_64.rpm SHA-256: c5a7da3399b266d1bfce7209d6cbca3a017b41440555dfee258deeb8791ee8eb
kpatch-patch-5_14_0-70_124_1-debuginfo-1-2.el9_0.x86_64.rpm SHA-256: 8d62479b817eab60371ab61be538d7e68027d268574a0c7b90c313e4b90c3177
kpatch-patch-5_14_0-70_124_1-debugsource-1-2.el9_0.x86_64.rpm SHA-256: d5aa1de7f91155ebc10775ea23347df70907168957232c9aea2f7c3198a0e48f
kpatch-patch-5_14_0-70_85_1-1-9.el9_0.x86_64.rpm SHA-256: fa4c28c56032d34ad5bd77e0c6089a73cf45c9121cb88c342546d2091dc7b031
kpatch-patch-5_14_0-70_85_1-debuginfo-1-9.el9_0.x86_64.rpm SHA-256: 19cc88490a8126a501f7e7a6b50c6e49e3f1635b54dddb51c2dd801d62f1d956
kpatch-patch-5_14_0-70_85_1-debugsource-1-9.el9_0.x86_64.rpm SHA-256: 02beb1eff36027c8f50304df7ca3622f6ee1e9aed99160819eecc553ee4ef98f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility