Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8344 - Security Advisory
Issued:
2025-06-02
Updated:
2025-06-02

RHSA-2025:8344 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, and kpatch-patch-5_14_0-70_85_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, and kpatch-patch-5_14_0-70_85_1 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-70.85.1.el9_0.

Security Fix(es):

  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-53141
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-7.el9_0.src.rpm SHA-256: 9d5504fc761b9af450dcf0092b63ff9c9e5b07deda0abcfcaf3f423c0c87c439
kpatch-patch-5_14_0-70_121_1-1-6.el9_0.src.rpm SHA-256: 8759d8241b53430f9d994c4da0ed03104b6165be0c12dfe278fe333d945c6164
kpatch-patch-5_14_0-70_124_1-1-4.el9_0.src.rpm SHA-256: da922284df0cd8d51c81c0a36b8bec11ecd874d5ba2c5eedf35ea66886f2493a
kpatch-patch-5_14_0-70_85_1-1-11.el9_0.src.rpm SHA-256: 45b4c5353096205e59561af14b5b8b7d03736e65ca6c4b5bf2b1bc739e75006f
ppc64le
kpatch-patch-5_14_0-70_112_1-1-7.el9_0.ppc64le.rpm SHA-256: 9432fee8ff7835b16ae8f136a1bdc94e4b4f2b89a2ceb7c699623e0d4e1ab5df
kpatch-patch-5_14_0-70_112_1-debuginfo-1-7.el9_0.ppc64le.rpm SHA-256: 27f60c2820574236f28eb51b52768925c7b41738495072097a3fe67aa1a60c7d
kpatch-patch-5_14_0-70_112_1-debugsource-1-7.el9_0.ppc64le.rpm SHA-256: 76a233f7987cd00cd4767dfb322e8fa7aaa11e28ea70db97509d587e9e880ce4
kpatch-patch-5_14_0-70_121_1-1-6.el9_0.ppc64le.rpm SHA-256: 2f179bb4656b8b775c60fa8fb2b708f006b1f0abd32417eb93e4a6fce7e5c23a
kpatch-patch-5_14_0-70_121_1-debuginfo-1-6.el9_0.ppc64le.rpm SHA-256: e3a2f10877910e6fec6e62e30babd83850bddbfaea2355a8aa1a4ab0367830fa
kpatch-patch-5_14_0-70_121_1-debugsource-1-6.el9_0.ppc64le.rpm SHA-256: 009cf1c03fef9843ed4f7bca37b9b388de7d167f05616298b40dedebc7144030
kpatch-patch-5_14_0-70_124_1-1-4.el9_0.ppc64le.rpm SHA-256: d9666fc1f3b5007d09b8bbd2771ec053314d3c981d6f6b93ff9d625de8cfeba5
kpatch-patch-5_14_0-70_124_1-debuginfo-1-4.el9_0.ppc64le.rpm SHA-256: d567c3b6617aabdb97392c813e8f006888bc50f213c4ac75b611bf2993acc71b
kpatch-patch-5_14_0-70_124_1-debugsource-1-4.el9_0.ppc64le.rpm SHA-256: 0047e0ee7c40368c6a8c1dafb031d61225f860c3d60eaa8f1400d9d75f63d8cf
kpatch-patch-5_14_0-70_85_1-1-11.el9_0.ppc64le.rpm SHA-256: 6f11c304eab5d54263eaa1e69dec40aed8ddcfbc83bd6820bd0b0353a815a74f
kpatch-patch-5_14_0-70_85_1-debuginfo-1-11.el9_0.ppc64le.rpm SHA-256: 40e39d5c15e14e173b516472b13def7850189217780e1573e5abc0a293939eca
kpatch-patch-5_14_0-70_85_1-debugsource-1-11.el9_0.ppc64le.rpm SHA-256: c29f5c3c5dd88a225d825211d4f4ed79ce08d2928c2d531240ca0aa5fd166a14

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kpatch-patch-5_14_0-70_112_1-1-7.el9_0.src.rpm SHA-256: 9d5504fc761b9af450dcf0092b63ff9c9e5b07deda0abcfcaf3f423c0c87c439
kpatch-patch-5_14_0-70_121_1-1-6.el9_0.src.rpm SHA-256: 8759d8241b53430f9d994c4da0ed03104b6165be0c12dfe278fe333d945c6164
kpatch-patch-5_14_0-70_124_1-1-4.el9_0.src.rpm SHA-256: da922284df0cd8d51c81c0a36b8bec11ecd874d5ba2c5eedf35ea66886f2493a
kpatch-patch-5_14_0-70_85_1-1-11.el9_0.src.rpm SHA-256: 45b4c5353096205e59561af14b5b8b7d03736e65ca6c4b5bf2b1bc739e75006f
x86_64
kpatch-patch-5_14_0-70_112_1-1-7.el9_0.x86_64.rpm SHA-256: 2956cda9126ab6cc21b0ce3658ab04fa006e3633e6462df8f952ee3b3e2a6fc3
kpatch-patch-5_14_0-70_112_1-debuginfo-1-7.el9_0.x86_64.rpm SHA-256: be3f0bb42300b337d09f8eae7d742355fa3345a83749212e92349902678d0931
kpatch-patch-5_14_0-70_112_1-debugsource-1-7.el9_0.x86_64.rpm SHA-256: 745be5de51ed44684ff6771ec130749858497eb22a86286b3fafcbe171370189
kpatch-patch-5_14_0-70_121_1-1-6.el9_0.x86_64.rpm SHA-256: 4ed305eb36b181c22e0923ce5cce9c6709d4d471ca5d86811bd975c2fad5b3a9
kpatch-patch-5_14_0-70_121_1-debuginfo-1-6.el9_0.x86_64.rpm SHA-256: e413467f394d675e8f75c9f1b4ce77c8a8e829cf9c250b86c5d513bd546c6700
kpatch-patch-5_14_0-70_121_1-debugsource-1-6.el9_0.x86_64.rpm SHA-256: 22f78512d39f0c65621fd98dcfbfe5dcbf74e768dbebec5e80124e0808be0b6f
kpatch-patch-5_14_0-70_124_1-1-4.el9_0.x86_64.rpm SHA-256: 0fa4c352412bb959e8c3b7092db56a5bff77acd0fbbdfee188b4cbbeed5e6d3d
kpatch-patch-5_14_0-70_124_1-debuginfo-1-4.el9_0.x86_64.rpm SHA-256: aed5f65e4f3c63fb7de93c0722698a65b765b9f44bc96ff6a4b78cf17f508c92
kpatch-patch-5_14_0-70_124_1-debugsource-1-4.el9_0.x86_64.rpm SHA-256: aece97e9c5c8cb8fc979cda1fbc95d48d6a1d9f2bca862b1b0936a1ae50aa6d7
kpatch-patch-5_14_0-70_85_1-1-11.el9_0.x86_64.rpm SHA-256: af55ae46eed8ba9a56b8356956fbebe4f0e4aa9b91af9d29003bd3c36e815b76
kpatch-patch-5_14_0-70_85_1-debuginfo-1-11.el9_0.x86_64.rpm SHA-256: 58b7d6f9d2fd39ad444a0d6fe47a1f76b3012d8e84865682ab24d0e8aa269653
kpatch-patch-5_14_0-70_85_1-debugsource-1-11.el9_0.x86_64.rpm SHA-256: 6aab0cc4b6a238721dc275c85ef5e8baea60a764ee0aa9b4873370b2546b2b87

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility