Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4497 - Security Advisory
Issued:
2025-05-06
Updated:
2025-05-06

RHSA-2025:4497 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, and kpatch-patch-5_14_0-427_55_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-427_13_1, kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, and kpatch-patch-5_14_0-427_55_1 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-427.13.1.el9_4.

Security Fix(es):

  • kernel: nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() (CVE-2025-21927)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64

Fixes

  • BZ - 2356593 - CVE-2025-21927 kernel: nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu()

CVEs

  • CVE-2025-21927

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.src.rpm SHA-256: e42fb2859f438acca0f96edf020d120c0a7025c73c83279e6fe3752608f051cf
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.src.rpm SHA-256: f3a4bc52d815430c4390dd4ade46e8e1e591a32a541db99d102e168fbda587a6
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.src.rpm SHA-256: 64b8700c69b135e0219bbec811051fb2d4f1c093bcc0af8c4f4dc3365dec4db3
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.src.rpm SHA-256: 3ef70bc38270efb0e455561f79d2e4540c12c6d702f5981ebd885803680338f4
x86_64
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.x86_64.rpm SHA-256: 45b10de6e96b8804ff3c36f42e9a845defecd32eab93db433ad605e85214e14a
kpatch-patch-5_14_0-427_13_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: ff6867afb37fa5fcf7669a50804d004328ac7ea985624a79636a02b077f476b7
kpatch-patch-5_14_0-427_13_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: 94bedb8cae73942a2ba96f2009d85fa9cc42ebdf1f9488d119e1f3b94ad893c3
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.x86_64.rpm SHA-256: 976744c84a0e93f10ddacb1f4e66e8ebafb5193d4b635b78bccac241a2ac854a
kpatch-patch-5_14_0-427_31_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: 9520e716150d3a650cbf8e70a816cddd85bcefed7f52ca30e9e1ddf125cc5714
kpatch-patch-5_14_0-427_31_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: c1d9ec2a96d4bc8ebf57f3ee22c00ec1d8026bde141ecddfe894197827d573cb
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.x86_64.rpm SHA-256: 4ad690427487f213f3b73fec5c935245c12cc208e958bd893c6b7d200ebc88bd
kpatch-patch-5_14_0-427_44_1-debuginfo-1-4.el9_4.x86_64.rpm SHA-256: 894645de6d7d45ee27ceaee4ead3310d14bf58b861259b63e140bafa8f585ece
kpatch-patch-5_14_0-427_44_1-debugsource-1-4.el9_4.x86_64.rpm SHA-256: cae305770163e75be9371e35a4107e3812617dacc2193bad14278cd568a0bc54
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.x86_64.rpm SHA-256: 437ceaa451ece4031ac1af22137af35deaed77506c4c0bea9d5ce356c8358d2a
kpatch-patch-5_14_0-427_55_1-debuginfo-1-2.el9_4.x86_64.rpm SHA-256: a7a7357bedb6aa360a663b0a87fd65987e8dfa16b927658de620dacf8abad49c
kpatch-patch-5_14_0-427_55_1-debugsource-1-2.el9_4.x86_64.rpm SHA-256: 8c00d45afdbb434805c079a1f32dde66e23ac0d35aab857c08da958ce2e52eda

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.src.rpm SHA-256: e42fb2859f438acca0f96edf020d120c0a7025c73c83279e6fe3752608f051cf
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.src.rpm SHA-256: f3a4bc52d815430c4390dd4ade46e8e1e591a32a541db99d102e168fbda587a6
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.src.rpm SHA-256: 64b8700c69b135e0219bbec811051fb2d4f1c093bcc0af8c4f4dc3365dec4db3
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.src.rpm SHA-256: 3ef70bc38270efb0e455561f79d2e4540c12c6d702f5981ebd885803680338f4
x86_64
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.x86_64.rpm SHA-256: 45b10de6e96b8804ff3c36f42e9a845defecd32eab93db433ad605e85214e14a
kpatch-patch-5_14_0-427_13_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: ff6867afb37fa5fcf7669a50804d004328ac7ea985624a79636a02b077f476b7
kpatch-patch-5_14_0-427_13_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: 94bedb8cae73942a2ba96f2009d85fa9cc42ebdf1f9488d119e1f3b94ad893c3
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.x86_64.rpm SHA-256: 976744c84a0e93f10ddacb1f4e66e8ebafb5193d4b635b78bccac241a2ac854a
kpatch-patch-5_14_0-427_31_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: 9520e716150d3a650cbf8e70a816cddd85bcefed7f52ca30e9e1ddf125cc5714
kpatch-patch-5_14_0-427_31_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: c1d9ec2a96d4bc8ebf57f3ee22c00ec1d8026bde141ecddfe894197827d573cb
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.x86_64.rpm SHA-256: 4ad690427487f213f3b73fec5c935245c12cc208e958bd893c6b7d200ebc88bd
kpatch-patch-5_14_0-427_44_1-debuginfo-1-4.el9_4.x86_64.rpm SHA-256: 894645de6d7d45ee27ceaee4ead3310d14bf58b861259b63e140bafa8f585ece
kpatch-patch-5_14_0-427_44_1-debugsource-1-4.el9_4.x86_64.rpm SHA-256: cae305770163e75be9371e35a4107e3812617dacc2193bad14278cd568a0bc54
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.x86_64.rpm SHA-256: 437ceaa451ece4031ac1af22137af35deaed77506c4c0bea9d5ce356c8358d2a
kpatch-patch-5_14_0-427_55_1-debuginfo-1-2.el9_4.x86_64.rpm SHA-256: a7a7357bedb6aa360a663b0a87fd65987e8dfa16b927658de620dacf8abad49c
kpatch-patch-5_14_0-427_55_1-debugsource-1-2.el9_4.x86_64.rpm SHA-256: 8c00d45afdbb434805c079a1f32dde66e23ac0d35aab857c08da958ce2e52eda

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.src.rpm SHA-256: e42fb2859f438acca0f96edf020d120c0a7025c73c83279e6fe3752608f051cf
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.src.rpm SHA-256: f3a4bc52d815430c4390dd4ade46e8e1e591a32a541db99d102e168fbda587a6
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.src.rpm SHA-256: 64b8700c69b135e0219bbec811051fb2d4f1c093bcc0af8c4f4dc3365dec4db3
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.src.rpm SHA-256: 3ef70bc38270efb0e455561f79d2e4540c12c6d702f5981ebd885803680338f4
ppc64le
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.ppc64le.rpm SHA-256: c1c65add832a264da1f4e7c06b70a5c6cd27c274dd33ce71bb016e2be724820c
kpatch-patch-5_14_0-427_13_1-debuginfo-1-8.el9_4.ppc64le.rpm SHA-256: e32029b6d89914565de80d6e54505d52ec2e2db3cd719812d173375a606f4ffd
kpatch-patch-5_14_0-427_13_1-debugsource-1-8.el9_4.ppc64le.rpm SHA-256: 0382b2f0b7056162168f6e98665d27e1adfdce8a287730182f38d797d7e58650
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.ppc64le.rpm SHA-256: eafed54f585b0de6de5e149abf38948c782e14fc36f7a3872a21ca9daf8671fc
kpatch-patch-5_14_0-427_31_1-debuginfo-1-6.el9_4.ppc64le.rpm SHA-256: 145a3f65e7fdd975060d13cc5b0c585234fd1f6525f5c93fb1783b820ee90bfa
kpatch-patch-5_14_0-427_31_1-debugsource-1-6.el9_4.ppc64le.rpm SHA-256: 5dc3f9c54ca68f26453e28aa074df1441137bf60e290ad7e2d9879a6461f333f
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.ppc64le.rpm SHA-256: 6c6f8f11760c66b288a52c03904a041dcfec797e75c3cb7e9af2650253c885c9
kpatch-patch-5_14_0-427_44_1-debuginfo-1-4.el9_4.ppc64le.rpm SHA-256: 6b6a62b15b6fc3e35b416ced3f7aca101d31c3a287c93daf6b2c07d33f2f95a5
kpatch-patch-5_14_0-427_44_1-debugsource-1-4.el9_4.ppc64le.rpm SHA-256: 5753dedae3b221370d1dc563643749e1f7bcb5677ee28533f470abd807dba42f
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.ppc64le.rpm SHA-256: 0a9323ef0a71bfd0d18309ed02e77ea9cccf0ef4009dd73a9b7b79a2137d704d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-2.el9_4.ppc64le.rpm SHA-256: 17f9618cdedbc965fdb0274f82e437c60bef2eddff1a5e64e2940333dab067ff
kpatch-patch-5_14_0-427_55_1-debugsource-1-2.el9_4.ppc64le.rpm SHA-256: a76681006acd95bc0268c2ef4b1c93b9f4d77f9927bef7043efbf149d5cadfb4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.src.rpm SHA-256: e42fb2859f438acca0f96edf020d120c0a7025c73c83279e6fe3752608f051cf
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.src.rpm SHA-256: f3a4bc52d815430c4390dd4ade46e8e1e591a32a541db99d102e168fbda587a6
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.src.rpm SHA-256: 64b8700c69b135e0219bbec811051fb2d4f1c093bcc0af8c4f4dc3365dec4db3
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.src.rpm SHA-256: 3ef70bc38270efb0e455561f79d2e4540c12c6d702f5981ebd885803680338f4
ppc64le
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.ppc64le.rpm SHA-256: c1c65add832a264da1f4e7c06b70a5c6cd27c274dd33ce71bb016e2be724820c
kpatch-patch-5_14_0-427_13_1-debuginfo-1-8.el9_4.ppc64le.rpm SHA-256: e32029b6d89914565de80d6e54505d52ec2e2db3cd719812d173375a606f4ffd
kpatch-patch-5_14_0-427_13_1-debugsource-1-8.el9_4.ppc64le.rpm SHA-256: 0382b2f0b7056162168f6e98665d27e1adfdce8a287730182f38d797d7e58650
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.ppc64le.rpm SHA-256: eafed54f585b0de6de5e149abf38948c782e14fc36f7a3872a21ca9daf8671fc
kpatch-patch-5_14_0-427_31_1-debuginfo-1-6.el9_4.ppc64le.rpm SHA-256: 145a3f65e7fdd975060d13cc5b0c585234fd1f6525f5c93fb1783b820ee90bfa
kpatch-patch-5_14_0-427_31_1-debugsource-1-6.el9_4.ppc64le.rpm SHA-256: 5dc3f9c54ca68f26453e28aa074df1441137bf60e290ad7e2d9879a6461f333f
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.ppc64le.rpm SHA-256: 6c6f8f11760c66b288a52c03904a041dcfec797e75c3cb7e9af2650253c885c9
kpatch-patch-5_14_0-427_44_1-debuginfo-1-4.el9_4.ppc64le.rpm SHA-256: 6b6a62b15b6fc3e35b416ced3f7aca101d31c3a287c93daf6b2c07d33f2f95a5
kpatch-patch-5_14_0-427_44_1-debugsource-1-4.el9_4.ppc64le.rpm SHA-256: 5753dedae3b221370d1dc563643749e1f7bcb5677ee28533f470abd807dba42f
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.ppc64le.rpm SHA-256: 0a9323ef0a71bfd0d18309ed02e77ea9cccf0ef4009dd73a9b7b79a2137d704d
kpatch-patch-5_14_0-427_55_1-debuginfo-1-2.el9_4.ppc64le.rpm SHA-256: 17f9618cdedbc965fdb0274f82e437c60bef2eddff1a5e64e2940333dab067ff
kpatch-patch-5_14_0-427_55_1-debugsource-1-2.el9_4.ppc64le.rpm SHA-256: a76681006acd95bc0268c2ef4b1c93b9f4d77f9927bef7043efbf149d5cadfb4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.src.rpm SHA-256: e42fb2859f438acca0f96edf020d120c0a7025c73c83279e6fe3752608f051cf
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.src.rpm SHA-256: f3a4bc52d815430c4390dd4ade46e8e1e591a32a541db99d102e168fbda587a6
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.src.rpm SHA-256: 64b8700c69b135e0219bbec811051fb2d4f1c093bcc0af8c4f4dc3365dec4db3
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.src.rpm SHA-256: 3ef70bc38270efb0e455561f79d2e4540c12c6d702f5981ebd885803680338f4
x86_64
kpatch-patch-5_14_0-427_13_1-1-8.el9_4.x86_64.rpm SHA-256: 45b10de6e96b8804ff3c36f42e9a845defecd32eab93db433ad605e85214e14a
kpatch-patch-5_14_0-427_13_1-debuginfo-1-8.el9_4.x86_64.rpm SHA-256: ff6867afb37fa5fcf7669a50804d004328ac7ea985624a79636a02b077f476b7
kpatch-patch-5_14_0-427_13_1-debugsource-1-8.el9_4.x86_64.rpm SHA-256: 94bedb8cae73942a2ba96f2009d85fa9cc42ebdf1f9488d119e1f3b94ad893c3
kpatch-patch-5_14_0-427_31_1-1-6.el9_4.x86_64.rpm SHA-256: 976744c84a0e93f10ddacb1f4e66e8ebafb5193d4b635b78bccac241a2ac854a
kpatch-patch-5_14_0-427_31_1-debuginfo-1-6.el9_4.x86_64.rpm SHA-256: 9520e716150d3a650cbf8e70a816cddd85bcefed7f52ca30e9e1ddf125cc5714
kpatch-patch-5_14_0-427_31_1-debugsource-1-6.el9_4.x86_64.rpm SHA-256: c1d9ec2a96d4bc8ebf57f3ee22c00ec1d8026bde141ecddfe894197827d573cb
kpatch-patch-5_14_0-427_44_1-1-4.el9_4.x86_64.rpm SHA-256: 4ad690427487f213f3b73fec5c935245c12cc208e958bd893c6b7d200ebc88bd
kpatch-patch-5_14_0-427_44_1-debuginfo-1-4.el9_4.x86_64.rpm SHA-256: 894645de6d7d45ee27ceaee4ead3310d14bf58b861259b63e140bafa8f585ece
kpatch-patch-5_14_0-427_44_1-debugsource-1-4.el9_4.x86_64.rpm SHA-256: cae305770163e75be9371e35a4107e3812617dacc2193bad14278cd568a0bc54
kpatch-patch-5_14_0-427_55_1-1-2.el9_4.x86_64.rpm SHA-256: 437ceaa451ece4031ac1af22137af35deaed77506c4c0bea9d5ce356c8358d2a
kpatch-patch-5_14_0-427_55_1-debuginfo-1-2.el9_4.x86_64.rpm SHA-256: a7a7357bedb6aa360a663b0a87fd65987e8dfa16b927658de620dacf8abad49c
kpatch-patch-5_14_0-427_55_1-debugsource-1-2.el9_4.x86_64.rpm SHA-256: 8c00d45afdbb434805c079a1f32dde66e23ac0d35aab857c08da958ce2e52eda

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility