Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8343 - Security Advisory
Issued:
2025-06-02
Updated:
2025-06-02

RHSA-2025:8343 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.52.1.el9_2.

Security Fix(es):

  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-53141
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.src.rpm SHA-256: 8e1957860f124262821e2c571768e9fe02343976fe83d14ff82305a072f7fc38
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.src.rpm SHA-256: 79d3be00f089a17e51569ce29545c4c2d470fc91e5a69154c5a4fb0e4dd47fe3
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.src.rpm SHA-256: 4f4ac4917e75a2419ce77a658c40bdc25ba6da497f6322dd61fa9497d6273b28
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.src.rpm SHA-256: e3b9a621ac15fc739a346110ef910d598bb817af58b18022bff60c00e83d0a78
x86_64
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.x86_64.rpm SHA-256: 325f1237cad766e4bceb6be5f5057ec19feea45a2d99241128a362fdc4ec77f2
kpatch-patch-5_14_0-284_104_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 7164cd69c5ba665a909af428d937945f17d0f286b729a5286b0a831c887303d2
kpatch-patch-5_14_0-284_104_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 36c2b57e218bd70b38971910024fcd4deae704cb834047319ef35737e2baa9cb
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.x86_64.rpm SHA-256: 3edd04026259b8c88925fa362c2225a5cf30e8f96864652845cab090de4a30a6
kpatch-patch-5_14_0-284_52_1-debuginfo-1-11.el9_2.x86_64.rpm SHA-256: b56fa685eb3833851a7bcf8d8761ef485aaebbe50ad53b6bbd6d3a5549598df8
kpatch-patch-5_14_0-284_52_1-debugsource-1-11.el9_2.x86_64.rpm SHA-256: 7dd535a50b18793dd67ff0d6612edd6f8bd0ce186cfb258590abab236b35ebd6
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.x86_64.rpm SHA-256: c1feeb3342d4aeb0c838580bc09a6992008a79e4dc198bb52182b505425ad1b7
kpatch-patch-5_14_0-284_79_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: 5f5cee1209ce32fdf06a4fb589337ae6f520327d16f34325885bebff5da301e1
kpatch-patch-5_14_0-284_79_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: be56fefe8fae7da9956f8c1f5ba05cb9ace73d056b7768572ab3e8884432ca0a
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.x86_64.rpm SHA-256: 4867353e5b319bddadc961c169f4c8554e1b725cd9535f265b0ff01bde384ec8
kpatch-patch-5_14_0-284_92_1-debuginfo-1-5.el9_2.x86_64.rpm SHA-256: 8beab9a5f198d36775440515590ca78f033314dd1c1ab26a980c9dae67ee1ba5
kpatch-patch-5_14_0-284_92_1-debugsource-1-5.el9_2.x86_64.rpm SHA-256: 6e5ce65a92fd798b97435ea50fee32756ab37df9c3a65c1f4cc770f5f9e3260d

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.src.rpm SHA-256: 8e1957860f124262821e2c571768e9fe02343976fe83d14ff82305a072f7fc38
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.src.rpm SHA-256: 79d3be00f089a17e51569ce29545c4c2d470fc91e5a69154c5a4fb0e4dd47fe3
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.src.rpm SHA-256: 4f4ac4917e75a2419ce77a658c40bdc25ba6da497f6322dd61fa9497d6273b28
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.src.rpm SHA-256: e3b9a621ac15fc739a346110ef910d598bb817af58b18022bff60c00e83d0a78
x86_64
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.x86_64.rpm SHA-256: 325f1237cad766e4bceb6be5f5057ec19feea45a2d99241128a362fdc4ec77f2
kpatch-patch-5_14_0-284_104_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 7164cd69c5ba665a909af428d937945f17d0f286b729a5286b0a831c887303d2
kpatch-patch-5_14_0-284_104_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 36c2b57e218bd70b38971910024fcd4deae704cb834047319ef35737e2baa9cb
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.x86_64.rpm SHA-256: 3edd04026259b8c88925fa362c2225a5cf30e8f96864652845cab090de4a30a6
kpatch-patch-5_14_0-284_52_1-debuginfo-1-11.el9_2.x86_64.rpm SHA-256: b56fa685eb3833851a7bcf8d8761ef485aaebbe50ad53b6bbd6d3a5549598df8
kpatch-patch-5_14_0-284_52_1-debugsource-1-11.el9_2.x86_64.rpm SHA-256: 7dd535a50b18793dd67ff0d6612edd6f8bd0ce186cfb258590abab236b35ebd6
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.x86_64.rpm SHA-256: c1feeb3342d4aeb0c838580bc09a6992008a79e4dc198bb52182b505425ad1b7
kpatch-patch-5_14_0-284_79_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: 5f5cee1209ce32fdf06a4fb589337ae6f520327d16f34325885bebff5da301e1
kpatch-patch-5_14_0-284_79_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: be56fefe8fae7da9956f8c1f5ba05cb9ace73d056b7768572ab3e8884432ca0a
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.x86_64.rpm SHA-256: 4867353e5b319bddadc961c169f4c8554e1b725cd9535f265b0ff01bde384ec8
kpatch-patch-5_14_0-284_92_1-debuginfo-1-5.el9_2.x86_64.rpm SHA-256: 8beab9a5f198d36775440515590ca78f033314dd1c1ab26a980c9dae67ee1ba5
kpatch-patch-5_14_0-284_92_1-debugsource-1-5.el9_2.x86_64.rpm SHA-256: 6e5ce65a92fd798b97435ea50fee32756ab37df9c3a65c1f4cc770f5f9e3260d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.src.rpm SHA-256: 8e1957860f124262821e2c571768e9fe02343976fe83d14ff82305a072f7fc38
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.src.rpm SHA-256: 79d3be00f089a17e51569ce29545c4c2d470fc91e5a69154c5a4fb0e4dd47fe3
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.src.rpm SHA-256: 4f4ac4917e75a2419ce77a658c40bdc25ba6da497f6322dd61fa9497d6273b28
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.src.rpm SHA-256: e3b9a621ac15fc739a346110ef910d598bb817af58b18022bff60c00e83d0a78
ppc64le
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.ppc64le.rpm SHA-256: c58ab5802ec04a59859a6981ae83a9d9da7db489094d31689991c9163b3a5ea5
kpatch-patch-5_14_0-284_104_1-debuginfo-1-3.el9_2.ppc64le.rpm SHA-256: 3910a3036c10e34cc7421773b591a64a27468343f0e71a87f4e28ed77e1db57b
kpatch-patch-5_14_0-284_104_1-debugsource-1-3.el9_2.ppc64le.rpm SHA-256: 5fee2158d4904f39474483cf739ab196c5b3deb3197694f0860bf8494ebeda36
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.ppc64le.rpm SHA-256: cfca0c003db88ed8a75b76ab4bc68f8e72efd877e797f28ca7835dee4eb20a80
kpatch-patch-5_14_0-284_52_1-debuginfo-1-11.el9_2.ppc64le.rpm SHA-256: 5f3170d48137ce0f2c571224cd96940278b20b55da2d4a57311b3a94daafc04b
kpatch-patch-5_14_0-284_52_1-debugsource-1-11.el9_2.ppc64le.rpm SHA-256: 5121bd2973340978b7b048b12584ef6c6acdaa3018fe1e33c2f90bdab4b59252
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.ppc64le.rpm SHA-256: e34771f76e7802fec7580f4e6c8f07ca15388e75ddd977b3277496930a7aebac
kpatch-patch-5_14_0-284_79_1-debuginfo-1-7.el9_2.ppc64le.rpm SHA-256: beef66981140fa417eeafe5cbb4106033d31124320617586e2e298816b91b39e
kpatch-patch-5_14_0-284_79_1-debugsource-1-7.el9_2.ppc64le.rpm SHA-256: 37f34c778530a9f282356a4fb7887ddf7a24197445caf55fab644bd8e4d5f1f9
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.ppc64le.rpm SHA-256: ead266488ccd4f78f51e92b28e5209235e0734c6bcf6dc5565c5cd52fcaa03f4
kpatch-patch-5_14_0-284_92_1-debuginfo-1-5.el9_2.ppc64le.rpm SHA-256: 7943bd1011bbef3a2182c32afb590ba86c63a211032c3f9cc52a666b1663dbb2
kpatch-patch-5_14_0-284_92_1-debugsource-1-5.el9_2.ppc64le.rpm SHA-256: 252e99899ce600105100cdd6ef2b7c2e26c1f73bbe4bece57acdea9f10810328

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.src.rpm SHA-256: 8e1957860f124262821e2c571768e9fe02343976fe83d14ff82305a072f7fc38
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.src.rpm SHA-256: 79d3be00f089a17e51569ce29545c4c2d470fc91e5a69154c5a4fb0e4dd47fe3
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.src.rpm SHA-256: 4f4ac4917e75a2419ce77a658c40bdc25ba6da497f6322dd61fa9497d6273b28
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.src.rpm SHA-256: e3b9a621ac15fc739a346110ef910d598bb817af58b18022bff60c00e83d0a78
ppc64le
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.ppc64le.rpm SHA-256: c58ab5802ec04a59859a6981ae83a9d9da7db489094d31689991c9163b3a5ea5
kpatch-patch-5_14_0-284_104_1-debuginfo-1-3.el9_2.ppc64le.rpm SHA-256: 3910a3036c10e34cc7421773b591a64a27468343f0e71a87f4e28ed77e1db57b
kpatch-patch-5_14_0-284_104_1-debugsource-1-3.el9_2.ppc64le.rpm SHA-256: 5fee2158d4904f39474483cf739ab196c5b3deb3197694f0860bf8494ebeda36
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.ppc64le.rpm SHA-256: cfca0c003db88ed8a75b76ab4bc68f8e72efd877e797f28ca7835dee4eb20a80
kpatch-patch-5_14_0-284_52_1-debuginfo-1-11.el9_2.ppc64le.rpm SHA-256: 5f3170d48137ce0f2c571224cd96940278b20b55da2d4a57311b3a94daafc04b
kpatch-patch-5_14_0-284_52_1-debugsource-1-11.el9_2.ppc64le.rpm SHA-256: 5121bd2973340978b7b048b12584ef6c6acdaa3018fe1e33c2f90bdab4b59252
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.ppc64le.rpm SHA-256: e34771f76e7802fec7580f4e6c8f07ca15388e75ddd977b3277496930a7aebac
kpatch-patch-5_14_0-284_79_1-debuginfo-1-7.el9_2.ppc64le.rpm SHA-256: beef66981140fa417eeafe5cbb4106033d31124320617586e2e298816b91b39e
kpatch-patch-5_14_0-284_79_1-debugsource-1-7.el9_2.ppc64le.rpm SHA-256: 37f34c778530a9f282356a4fb7887ddf7a24197445caf55fab644bd8e4d5f1f9
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.ppc64le.rpm SHA-256: ead266488ccd4f78f51e92b28e5209235e0734c6bcf6dc5565c5cd52fcaa03f4
kpatch-patch-5_14_0-284_92_1-debuginfo-1-5.el9_2.ppc64le.rpm SHA-256: 7943bd1011bbef3a2182c32afb590ba86c63a211032c3f9cc52a666b1663dbb2
kpatch-patch-5_14_0-284_92_1-debugsource-1-5.el9_2.ppc64le.rpm SHA-256: 252e99899ce600105100cdd6ef2b7c2e26c1f73bbe4bece57acdea9f10810328

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.src.rpm SHA-256: 8e1957860f124262821e2c571768e9fe02343976fe83d14ff82305a072f7fc38
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.src.rpm SHA-256: 79d3be00f089a17e51569ce29545c4c2d470fc91e5a69154c5a4fb0e4dd47fe3
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.src.rpm SHA-256: 4f4ac4917e75a2419ce77a658c40bdc25ba6da497f6322dd61fa9497d6273b28
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.src.rpm SHA-256: e3b9a621ac15fc739a346110ef910d598bb817af58b18022bff60c00e83d0a78
x86_64
kpatch-patch-5_14_0-284_104_1-1-3.el9_2.x86_64.rpm SHA-256: 325f1237cad766e4bceb6be5f5057ec19feea45a2d99241128a362fdc4ec77f2
kpatch-patch-5_14_0-284_104_1-debuginfo-1-3.el9_2.x86_64.rpm SHA-256: 7164cd69c5ba665a909af428d937945f17d0f286b729a5286b0a831c887303d2
kpatch-patch-5_14_0-284_104_1-debugsource-1-3.el9_2.x86_64.rpm SHA-256: 36c2b57e218bd70b38971910024fcd4deae704cb834047319ef35737e2baa9cb
kpatch-patch-5_14_0-284_52_1-1-11.el9_2.x86_64.rpm SHA-256: 3edd04026259b8c88925fa362c2225a5cf30e8f96864652845cab090de4a30a6
kpatch-patch-5_14_0-284_52_1-debuginfo-1-11.el9_2.x86_64.rpm SHA-256: b56fa685eb3833851a7bcf8d8761ef485aaebbe50ad53b6bbd6d3a5549598df8
kpatch-patch-5_14_0-284_52_1-debugsource-1-11.el9_2.x86_64.rpm SHA-256: 7dd535a50b18793dd67ff0d6612edd6f8bd0ce186cfb258590abab236b35ebd6
kpatch-patch-5_14_0-284_79_1-1-7.el9_2.x86_64.rpm SHA-256: c1feeb3342d4aeb0c838580bc09a6992008a79e4dc198bb52182b505425ad1b7
kpatch-patch-5_14_0-284_79_1-debuginfo-1-7.el9_2.x86_64.rpm SHA-256: 5f5cee1209ce32fdf06a4fb589337ae6f520327d16f34325885bebff5da301e1
kpatch-patch-5_14_0-284_79_1-debugsource-1-7.el9_2.x86_64.rpm SHA-256: be56fefe8fae7da9956f8c1f5ba05cb9ace73d056b7768572ab3e8884432ca0a
kpatch-patch-5_14_0-284_92_1-1-5.el9_2.x86_64.rpm SHA-256: 4867353e5b319bddadc961c169f4c8554e1b725cd9535f265b0ff01bde384ec8
kpatch-patch-5_14_0-284_92_1-debuginfo-1-5.el9_2.x86_64.rpm SHA-256: 8beab9a5f198d36775440515590ca78f033314dd1c1ab26a980c9dae67ee1ba5
kpatch-patch-5_14_0-284_92_1-debugsource-1-5.el9_2.x86_64.rpm SHA-256: 6e5ce65a92fd798b97435ea50fee32756ab37df9c3a65c1f4cc770f5f9e3260d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility