Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8345 - Security Advisory
Issued:
2025-06-02
Updated:
2025-06-02

RHSA-2025:8345 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, and kpatch-patch-4_18_0-553_40_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, and kpatch-patch-4_18_0-553_40_1 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-553.16.1.el8_10.

Security Fix(es):

  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

Fixes

  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-53141
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kpatch-patch-4_18_0-553-1-6.el8_10.src.rpm SHA-256: 719e4b991cff0a4ee176d6775b22f8833a7c9c65f0e6d918a080ba5e64020cb2
kpatch-patch-4_18_0-553_16_1-1-5.el8_10.src.rpm SHA-256: 2e3baa61c4ff4ccd30dabb4ba29f07f5aee75accbeed4e68593b9f65809bef65
kpatch-patch-4_18_0-553_30_1-1-4.el8_10.src.rpm SHA-256: 8bef361cd91ba75c69498efc95f566b23624241cf2e49d26e2d088a5585896ab
kpatch-patch-4_18_0-553_40_1-1-2.el8_10.src.rpm SHA-256: e490151e0fcd52ee2178838c133be5477bf34e6ecab1ef524d7f30faa7c675cd
x86_64
kpatch-patch-4_18_0-553-1-6.el8_10.x86_64.rpm SHA-256: e9843a075d451fc0ccf3a1d6b6eb75b553d8a1c9bb1a2e50db4259537a9c48e0
kpatch-patch-4_18_0-553-debuginfo-1-6.el8_10.x86_64.rpm SHA-256: deaf6e0fbc03e60f12054aea37504153f0ec5430cba490ac6078bd4a418bd1a2
kpatch-patch-4_18_0-553-debugsource-1-6.el8_10.x86_64.rpm SHA-256: fa8ece75a339d07c4e5240b2e71fb2f1c0e1632b6e76bba68491d3f8d0a99981
kpatch-patch-4_18_0-553_16_1-1-5.el8_10.x86_64.rpm SHA-256: 4a11b47fa18d1d028b5bcac307f99e24cf01e9d8fd461ce6a41962e803ea5ec1
kpatch-patch-4_18_0-553_16_1-debuginfo-1-5.el8_10.x86_64.rpm SHA-256: 5d71851b053ea6f53395d0fd3725d6427e7d7bbbb118437313e6fe52d488d436
kpatch-patch-4_18_0-553_16_1-debugsource-1-5.el8_10.x86_64.rpm SHA-256: e005f571c90558979723df9092c457cdebc38af694e9cb4c377f34b91b0daf24
kpatch-patch-4_18_0-553_30_1-1-4.el8_10.x86_64.rpm SHA-256: feaa0c3db74c4febd6c49d9db713930be8bf18055616d57f5206c4fae13f25ec
kpatch-patch-4_18_0-553_30_1-debuginfo-1-4.el8_10.x86_64.rpm SHA-256: 8e24473ddd190098df488ea32c43fedf2b005a02c489ca1fe00d770dcc434c23
kpatch-patch-4_18_0-553_30_1-debugsource-1-4.el8_10.x86_64.rpm SHA-256: 153b4e764251ca12a78a4959f68e3b226f5f4a8e5fb2bf1fc39f231afcbe72c5
kpatch-patch-4_18_0-553_40_1-1-2.el8_10.x86_64.rpm SHA-256: 38672fb16c7f744f72dd05829722e6dca658499c3de0ee21e5bd8744d6b4e596
kpatch-patch-4_18_0-553_40_1-debuginfo-1-2.el8_10.x86_64.rpm SHA-256: 6051d8c8d8ba6c5159c67768a4c632ec445bc5806a78adee139ecc2f680592d7
kpatch-patch-4_18_0-553_40_1-debugsource-1-2.el8_10.x86_64.rpm SHA-256: bbbe2eb20fa93512effad7019e15216faab7d7505bfaa081982a0425f58212ae

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kpatch-patch-4_18_0-553-1-6.el8_10.src.rpm SHA-256: 719e4b991cff0a4ee176d6775b22f8833a7c9c65f0e6d918a080ba5e64020cb2
kpatch-patch-4_18_0-553_16_1-1-5.el8_10.src.rpm SHA-256: 2e3baa61c4ff4ccd30dabb4ba29f07f5aee75accbeed4e68593b9f65809bef65
kpatch-patch-4_18_0-553_30_1-1-4.el8_10.src.rpm SHA-256: 8bef361cd91ba75c69498efc95f566b23624241cf2e49d26e2d088a5585896ab
kpatch-patch-4_18_0-553_40_1-1-2.el8_10.src.rpm SHA-256: e490151e0fcd52ee2178838c133be5477bf34e6ecab1ef524d7f30faa7c675cd
ppc64le
kpatch-patch-4_18_0-553-1-6.el8_10.ppc64le.rpm SHA-256: f22741dc9dad38fe7bf6ac008ba0dd37db57f93c9d2dbeca59b100f0801c272c
kpatch-patch-4_18_0-553-debuginfo-1-6.el8_10.ppc64le.rpm SHA-256: 19cdbdf2e3d476eeae85795649b8890361a0b15280a1a1fb9af39d890cfbf5ad
kpatch-patch-4_18_0-553-debugsource-1-6.el8_10.ppc64le.rpm SHA-256: 53e18191e81a8499084ceb954ef4a471cb805898eea43c14e973329658cc13af
kpatch-patch-4_18_0-553_16_1-1-5.el8_10.ppc64le.rpm SHA-256: 8bf3ac0b36e6cc66b5e58cdb6fd5cba350c4bd6c611d72a39ff823f81f3bfaaa
kpatch-patch-4_18_0-553_16_1-debuginfo-1-5.el8_10.ppc64le.rpm SHA-256: ba70031759431d5173b0ca9fd21c024c6f46e74ea8fabbf8fa70aeec662c7b07
kpatch-patch-4_18_0-553_16_1-debugsource-1-5.el8_10.ppc64le.rpm SHA-256: de79f364adfa84565c8119554c48554b4635500565a74ea7c024b84938f692fe
kpatch-patch-4_18_0-553_30_1-1-4.el8_10.ppc64le.rpm SHA-256: 4da3733505364f44be688e24148f29d776267136c01a77033141739f1d6ab4b9
kpatch-patch-4_18_0-553_30_1-debuginfo-1-4.el8_10.ppc64le.rpm SHA-256: 1b36952284f7715b972657bcf153f87f6c4987e9b4de484c3bac9303283bf882
kpatch-patch-4_18_0-553_30_1-debugsource-1-4.el8_10.ppc64le.rpm SHA-256: f971f5bf26dc45ecebaf4564eea38bcb39a476e72c48fea3f3fb1f25cebf1c9b
kpatch-patch-4_18_0-553_40_1-1-2.el8_10.ppc64le.rpm SHA-256: 6df9dd7c7b063a263f75471fc19e6b3f2c6d2428a9f79ad5a8ebd75c125cbd51
kpatch-patch-4_18_0-553_40_1-debuginfo-1-2.el8_10.ppc64le.rpm SHA-256: 854e2fca41010a6228fe0026ee234c19a66c71a99bf214b91bcb6eaa186eb3fc
kpatch-patch-4_18_0-553_40_1-debugsource-1-2.el8_10.ppc64le.rpm SHA-256: 7dcf0ccceda77ac6ec66295df6fdcaf6e1dc686011a880c8835dc5b9dc64de98

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility