Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4496 - Security Advisory
Issued:
2025-05-06
Updated:
2025-05-06

RHSA-2025:4496 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.52.1.el9_2.

Security Fix(es):

  • kernel: nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() (CVE-2025-21927)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2356593 - CVE-2025-21927 kernel: nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu()

CVEs

  • CVE-2025-21927

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.src.rpm SHA-256: 169177ed122aa9ed24a8ad501d623c21e4c9fff804f35255ff9459faa7edf47d
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.src.rpm SHA-256: b75c7c654bef9edafadc67fcfa7605503379e701de0d141bda5a0d01748f7ef5
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.src.rpm SHA-256: 53b2b14cca43b46e2ca910aedab3ac591907970eaee5bc4c8f6216010894a43c
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.src.rpm SHA-256: d37487cf47c0e072d70e1eccdc9abb79b165157c837b9958bac9f33641418bca
x86_64
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.x86_64.rpm SHA-256: dbab94d8cb02978dfa7739af258b9b37adb6d4e92747a916ff5b3047dbb6680d
kpatch-patch-5_14_0-284_104_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: 75151b10bdd823bf9a8011a57d7fb424541cbe2d8578c7b43eb72982c63259ec
kpatch-patch-5_14_0-284_104_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 5ab19754a76ffc2b69a07b8c3ac6242010ad6ba0599e78c64b891e0928464f46
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.x86_64.rpm SHA-256: ec62bc5cf4b8f9514b4bf7f4f0c3f939f9f0e9b07997b9642b461c8a60690fa0
kpatch-patch-5_14_0-284_52_1-debuginfo-1-10.el9_2.x86_64.rpm SHA-256: 9485ce71107659408489db958490192af04af019c5a862d47587970656870f02
kpatch-patch-5_14_0-284_52_1-debugsource-1-10.el9_2.x86_64.rpm SHA-256: 9cb34a7e3fcb3ea0548442cd27805ff4e9ad57f29b4dd4e130b7e522a0e3b64a
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.x86_64.rpm SHA-256: d623c3a092f21cee4211f03dc7558e4b44e204d873efb01f1df186b0117df0cd
kpatch-patch-5_14_0-284_79_1-debuginfo-1-6.el9_2.x86_64.rpm SHA-256: 3f9388065ce7a364510af0b9d4ec247aae648937ed05e4a3dfb4a0b54eac6776
kpatch-patch-5_14_0-284_79_1-debugsource-1-6.el9_2.x86_64.rpm SHA-256: cd7d9f09f9e7dcce3b519e071191b5a277a7098078fe17c8fbd4d146564d8343
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.x86_64.rpm SHA-256: ab6969208c5be212fdf2e2aa3bf457b80f5ff296b9898c7770f9a7808d13d23c
kpatch-patch-5_14_0-284_92_1-debuginfo-1-4.el9_2.x86_64.rpm SHA-256: e3bde4198ed011202f14e71f1644dabd6b68c756841a222d72ebf87a27098c3a
kpatch-patch-5_14_0-284_92_1-debugsource-1-4.el9_2.x86_64.rpm SHA-256: 902c6bd566bc2ecd5ceb8507fbf44600866ac656a21d49472d0a9e9cff504666

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.src.rpm SHA-256: 169177ed122aa9ed24a8ad501d623c21e4c9fff804f35255ff9459faa7edf47d
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.src.rpm SHA-256: b75c7c654bef9edafadc67fcfa7605503379e701de0d141bda5a0d01748f7ef5
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.src.rpm SHA-256: 53b2b14cca43b46e2ca910aedab3ac591907970eaee5bc4c8f6216010894a43c
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.src.rpm SHA-256: d37487cf47c0e072d70e1eccdc9abb79b165157c837b9958bac9f33641418bca
x86_64
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.x86_64.rpm SHA-256: dbab94d8cb02978dfa7739af258b9b37adb6d4e92747a916ff5b3047dbb6680d
kpatch-patch-5_14_0-284_104_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: 75151b10bdd823bf9a8011a57d7fb424541cbe2d8578c7b43eb72982c63259ec
kpatch-patch-5_14_0-284_104_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 5ab19754a76ffc2b69a07b8c3ac6242010ad6ba0599e78c64b891e0928464f46
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.x86_64.rpm SHA-256: ec62bc5cf4b8f9514b4bf7f4f0c3f939f9f0e9b07997b9642b461c8a60690fa0
kpatch-patch-5_14_0-284_52_1-debuginfo-1-10.el9_2.x86_64.rpm SHA-256: 9485ce71107659408489db958490192af04af019c5a862d47587970656870f02
kpatch-patch-5_14_0-284_52_1-debugsource-1-10.el9_2.x86_64.rpm SHA-256: 9cb34a7e3fcb3ea0548442cd27805ff4e9ad57f29b4dd4e130b7e522a0e3b64a
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.x86_64.rpm SHA-256: d623c3a092f21cee4211f03dc7558e4b44e204d873efb01f1df186b0117df0cd
kpatch-patch-5_14_0-284_79_1-debuginfo-1-6.el9_2.x86_64.rpm SHA-256: 3f9388065ce7a364510af0b9d4ec247aae648937ed05e4a3dfb4a0b54eac6776
kpatch-patch-5_14_0-284_79_1-debugsource-1-6.el9_2.x86_64.rpm SHA-256: cd7d9f09f9e7dcce3b519e071191b5a277a7098078fe17c8fbd4d146564d8343
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.x86_64.rpm SHA-256: ab6969208c5be212fdf2e2aa3bf457b80f5ff296b9898c7770f9a7808d13d23c
kpatch-patch-5_14_0-284_92_1-debuginfo-1-4.el9_2.x86_64.rpm SHA-256: e3bde4198ed011202f14e71f1644dabd6b68c756841a222d72ebf87a27098c3a
kpatch-patch-5_14_0-284_92_1-debugsource-1-4.el9_2.x86_64.rpm SHA-256: 902c6bd566bc2ecd5ceb8507fbf44600866ac656a21d49472d0a9e9cff504666

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.src.rpm SHA-256: 169177ed122aa9ed24a8ad501d623c21e4c9fff804f35255ff9459faa7edf47d
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.src.rpm SHA-256: b75c7c654bef9edafadc67fcfa7605503379e701de0d141bda5a0d01748f7ef5
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.src.rpm SHA-256: 53b2b14cca43b46e2ca910aedab3ac591907970eaee5bc4c8f6216010894a43c
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.src.rpm SHA-256: d37487cf47c0e072d70e1eccdc9abb79b165157c837b9958bac9f33641418bca
ppc64le
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.ppc64le.rpm SHA-256: 4b3cbbcc2164b2e128afd50aef491c3b1c683f4602e6e83179f3a0ca79b81a2b
kpatch-patch-5_14_0-284_104_1-debuginfo-1-2.el9_2.ppc64le.rpm SHA-256: 5ae3dc361aa40dbca59e1dabd465bc1b705f6d972c4a30f2dbe1bc37263bebed
kpatch-patch-5_14_0-284_104_1-debugsource-1-2.el9_2.ppc64le.rpm SHA-256: 1edbfd38f96007467866ecbfbea6250190b469b7c7274c899f5217c0bed4f777
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.ppc64le.rpm SHA-256: 8bb8bbbedf9039bd3c591ff4321e42409c8c45d7f35efd3bdad8cd8162262353
kpatch-patch-5_14_0-284_52_1-debuginfo-1-10.el9_2.ppc64le.rpm SHA-256: d084f48256751b5324e9840e50e6653ae079c6e20e3f82b265110eb26e194aef
kpatch-patch-5_14_0-284_52_1-debugsource-1-10.el9_2.ppc64le.rpm SHA-256: a6b4bfea6dd0110dbdf4f3bb1fee834e300aff212f5ddbc24959f909b3a06683
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.ppc64le.rpm SHA-256: c013a9e7b16008d228c7fa4a774e1e14785cf1d568c10abc4285d1283997ad57
kpatch-patch-5_14_0-284_79_1-debuginfo-1-6.el9_2.ppc64le.rpm SHA-256: ab917f3a4ff370f4134d4bd3cc1c8ea458b90720e160fb2b61fbc58863c5d703
kpatch-patch-5_14_0-284_79_1-debugsource-1-6.el9_2.ppc64le.rpm SHA-256: 6635d788bef6023bf471aa54df8fc04bc7fffa14d516734eb826111659fff281
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.ppc64le.rpm SHA-256: e56fe40d7ff5496e77936513966a2e89faf8f5e34366aadf75ce803063172026
kpatch-patch-5_14_0-284_92_1-debuginfo-1-4.el9_2.ppc64le.rpm SHA-256: b6715faac7affda43e4e662dfc1605bed63bd6f65ab6b49666f14a0287a13638
kpatch-patch-5_14_0-284_92_1-debugsource-1-4.el9_2.ppc64le.rpm SHA-256: 8c270f81aab09286176c113073925ac19ff4912c946683aa5e4e5dbad0c79684

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.src.rpm SHA-256: 169177ed122aa9ed24a8ad501d623c21e4c9fff804f35255ff9459faa7edf47d
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.src.rpm SHA-256: b75c7c654bef9edafadc67fcfa7605503379e701de0d141bda5a0d01748f7ef5
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.src.rpm SHA-256: 53b2b14cca43b46e2ca910aedab3ac591907970eaee5bc4c8f6216010894a43c
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.src.rpm SHA-256: d37487cf47c0e072d70e1eccdc9abb79b165157c837b9958bac9f33641418bca
ppc64le
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.ppc64le.rpm SHA-256: 4b3cbbcc2164b2e128afd50aef491c3b1c683f4602e6e83179f3a0ca79b81a2b
kpatch-patch-5_14_0-284_104_1-debuginfo-1-2.el9_2.ppc64le.rpm SHA-256: 5ae3dc361aa40dbca59e1dabd465bc1b705f6d972c4a30f2dbe1bc37263bebed
kpatch-patch-5_14_0-284_104_1-debugsource-1-2.el9_2.ppc64le.rpm SHA-256: 1edbfd38f96007467866ecbfbea6250190b469b7c7274c899f5217c0bed4f777
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.ppc64le.rpm SHA-256: 8bb8bbbedf9039bd3c591ff4321e42409c8c45d7f35efd3bdad8cd8162262353
kpatch-patch-5_14_0-284_52_1-debuginfo-1-10.el9_2.ppc64le.rpm SHA-256: d084f48256751b5324e9840e50e6653ae079c6e20e3f82b265110eb26e194aef
kpatch-patch-5_14_0-284_52_1-debugsource-1-10.el9_2.ppc64le.rpm SHA-256: a6b4bfea6dd0110dbdf4f3bb1fee834e300aff212f5ddbc24959f909b3a06683
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.ppc64le.rpm SHA-256: c013a9e7b16008d228c7fa4a774e1e14785cf1d568c10abc4285d1283997ad57
kpatch-patch-5_14_0-284_79_1-debuginfo-1-6.el9_2.ppc64le.rpm SHA-256: ab917f3a4ff370f4134d4bd3cc1c8ea458b90720e160fb2b61fbc58863c5d703
kpatch-patch-5_14_0-284_79_1-debugsource-1-6.el9_2.ppc64le.rpm SHA-256: 6635d788bef6023bf471aa54df8fc04bc7fffa14d516734eb826111659fff281
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.ppc64le.rpm SHA-256: e56fe40d7ff5496e77936513966a2e89faf8f5e34366aadf75ce803063172026
kpatch-patch-5_14_0-284_92_1-debuginfo-1-4.el9_2.ppc64le.rpm SHA-256: b6715faac7affda43e4e662dfc1605bed63bd6f65ab6b49666f14a0287a13638
kpatch-patch-5_14_0-284_92_1-debugsource-1-4.el9_2.ppc64le.rpm SHA-256: 8c270f81aab09286176c113073925ac19ff4912c946683aa5e4e5dbad0c79684

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.src.rpm SHA-256: 169177ed122aa9ed24a8ad501d623c21e4c9fff804f35255ff9459faa7edf47d
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.src.rpm SHA-256: b75c7c654bef9edafadc67fcfa7605503379e701de0d141bda5a0d01748f7ef5
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.src.rpm SHA-256: 53b2b14cca43b46e2ca910aedab3ac591907970eaee5bc4c8f6216010894a43c
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.src.rpm SHA-256: d37487cf47c0e072d70e1eccdc9abb79b165157c837b9958bac9f33641418bca
x86_64
kpatch-patch-5_14_0-284_104_1-1-2.el9_2.x86_64.rpm SHA-256: dbab94d8cb02978dfa7739af258b9b37adb6d4e92747a916ff5b3047dbb6680d
kpatch-patch-5_14_0-284_104_1-debuginfo-1-2.el9_2.x86_64.rpm SHA-256: 75151b10bdd823bf9a8011a57d7fb424541cbe2d8578c7b43eb72982c63259ec
kpatch-patch-5_14_0-284_104_1-debugsource-1-2.el9_2.x86_64.rpm SHA-256: 5ab19754a76ffc2b69a07b8c3ac6242010ad6ba0599e78c64b891e0928464f46
kpatch-patch-5_14_0-284_52_1-1-10.el9_2.x86_64.rpm SHA-256: ec62bc5cf4b8f9514b4bf7f4f0c3f939f9f0e9b07997b9642b461c8a60690fa0
kpatch-patch-5_14_0-284_52_1-debuginfo-1-10.el9_2.x86_64.rpm SHA-256: 9485ce71107659408489db958490192af04af019c5a862d47587970656870f02
kpatch-patch-5_14_0-284_52_1-debugsource-1-10.el9_2.x86_64.rpm SHA-256: 9cb34a7e3fcb3ea0548442cd27805ff4e9ad57f29b4dd4e130b7e522a0e3b64a
kpatch-patch-5_14_0-284_79_1-1-6.el9_2.x86_64.rpm SHA-256: d623c3a092f21cee4211f03dc7558e4b44e204d873efb01f1df186b0117df0cd
kpatch-patch-5_14_0-284_79_1-debuginfo-1-6.el9_2.x86_64.rpm SHA-256: 3f9388065ce7a364510af0b9d4ec247aae648937ed05e4a3dfb4a0b54eac6776
kpatch-patch-5_14_0-284_79_1-debugsource-1-6.el9_2.x86_64.rpm SHA-256: cd7d9f09f9e7dcce3b519e071191b5a277a7098078fe17c8fbd4d146564d8343
kpatch-patch-5_14_0-284_92_1-1-4.el9_2.x86_64.rpm SHA-256: ab6969208c5be212fdf2e2aa3bf457b80f5ff296b9898c7770f9a7808d13d23c
kpatch-patch-5_14_0-284_92_1-debuginfo-1-4.el9_2.x86_64.rpm SHA-256: e3bde4198ed011202f14e71f1644dabd6b68c756841a222d72ebf87a27098c3a
kpatch-patch-5_14_0-284_92_1-debugsource-1-4.el9_2.x86_64.rpm SHA-256: 902c6bd566bc2ecd5ceb8507fbf44600866ac656a21d49472d0a9e9cff504666

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility