Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8347 - Security Advisory
Issued:
2025-06-02
Updated:
2025-06-02

RHSA-2025:8347 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, and kpatch-patch-4_18_0-372_91_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, and kpatch-patch-4_18_0-372_91_1 is now available for Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-372.91.1.el8_6.

Security Fix(es):

  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-53141
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-6.el8_6.src.rpm SHA-256: 9c34b77909e2fa238b9b976bc9c596f151dc34d668e7019beff2f6207f60919b
kpatch-patch-4_18_0-372_131_1-1-5.el8_6.src.rpm SHA-256: 3bb942620b0157c10b556b138dc71a8165c8734632b11a17e44eea58577ef6ae
kpatch-patch-4_18_0-372_137_1-1-2.el8_6.src.rpm SHA-256: 5a5112f7b6df4a7413048989303d7ca05c5f237b47fb5bbccca61344ba0124dc
kpatch-patch-4_18_0-372_91_1-1-10.el8_6.src.rpm SHA-256: 01ac47f7073b534712338818f8c12987c6fbbc12d6eb634d558a903309e7dff8
x86_64
kpatch-patch-4_18_0-372_118_1-1-6.el8_6.x86_64.rpm SHA-256: 86ba5ae154992921c7da1fce6cbc4f375e8525dc3ec3cb14e56ff828410df9c9
kpatch-patch-4_18_0-372_118_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 27f18454f0cdb578bbbd0244c19dc444bbbdc5980fdcc7f7b73471f35f9de0ae
kpatch-patch-4_18_0-372_118_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: d5949c3389efec891a5c1da7b3714eb76bd5437645d4a1f8458269671f149cf4
kpatch-patch-4_18_0-372_131_1-1-5.el8_6.x86_64.rpm SHA-256: 67eb7aa3036392ec0f089e66098a3cf433ae4deec9fc5e847385c3144aa72974
kpatch-patch-4_18_0-372_131_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: 058befe166978714688349986c5822a32fc3cf1f8720278b08b997da4dac0a9d
kpatch-patch-4_18_0-372_131_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: dd2b275e445c5a86c378f96be97b5de5615c984a37bfa466d964acc79c4a01e1
kpatch-patch-4_18_0-372_137_1-1-2.el8_6.x86_64.rpm SHA-256: f16677354d757ca3b4d6a51436417685f2c3fd02024df1f33269855321929f23
kpatch-patch-4_18_0-372_137_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 0cf54ee88cf19a1b2b11e4a9ed6f524b65a7c94db0d04c7bbddc617b4ce30625
kpatch-patch-4_18_0-372_137_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1ad2490b5adb11144ac02ffb3b7069d83e25ea27a026d9a1bfa25e70289c99fd
kpatch-patch-4_18_0-372_91_1-1-10.el8_6.x86_64.rpm SHA-256: a26fe637d710d13614970f4e654de4148e8b7afb7a071773b6b6f1e43474e58f
kpatch-patch-4_18_0-372_91_1-debuginfo-1-10.el8_6.x86_64.rpm SHA-256: f0e8025aa6c38d9ce2c0d69875c8593b9d7e2d2045060aba6dc04b0c4b0a34ac
kpatch-patch-4_18_0-372_91_1-debugsource-1-10.el8_6.x86_64.rpm SHA-256: 67a267bce6fbc198ea6d77008dd11f785efd8250253c74e35438b27534268dd3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-6.el8_6.src.rpm SHA-256: 9c34b77909e2fa238b9b976bc9c596f151dc34d668e7019beff2f6207f60919b
kpatch-patch-4_18_0-372_131_1-1-5.el8_6.src.rpm SHA-256: 3bb942620b0157c10b556b138dc71a8165c8734632b11a17e44eea58577ef6ae
kpatch-patch-4_18_0-372_137_1-1-2.el8_6.src.rpm SHA-256: 5a5112f7b6df4a7413048989303d7ca05c5f237b47fb5bbccca61344ba0124dc
kpatch-patch-4_18_0-372_91_1-1-10.el8_6.src.rpm SHA-256: 01ac47f7073b534712338818f8c12987c6fbbc12d6eb634d558a903309e7dff8
ppc64le
kpatch-patch-4_18_0-372_118_1-1-6.el8_6.ppc64le.rpm SHA-256: 3468ff5f8880e1ec9f83fcd315cc0b468a53365611b9c49e2c20786338524848
kpatch-patch-4_18_0-372_118_1-debuginfo-1-6.el8_6.ppc64le.rpm SHA-256: 9b1b456f6e833f315b6b0f93b425a88d1156585fe706747ad5ab08586931e832
kpatch-patch-4_18_0-372_118_1-debugsource-1-6.el8_6.ppc64le.rpm SHA-256: 908c755d8617af9fa79ea0b6c7faaca38afbcfe430d8cd2ceee90c086c56385c
kpatch-patch-4_18_0-372_131_1-1-5.el8_6.ppc64le.rpm SHA-256: 572f1276dbf1af36cbab7a85995c37487435ad64fd35889293b0df404f8dcc91
kpatch-patch-4_18_0-372_131_1-debuginfo-1-5.el8_6.ppc64le.rpm SHA-256: a1099c7e4efdace3bbe96ba88ada5cdb959f179181987af4631290ade45b5bd6
kpatch-patch-4_18_0-372_131_1-debugsource-1-5.el8_6.ppc64le.rpm SHA-256: 5f3cc23920c1dbf529a62c36946ea5a0bdd07cc7a6ca2b0405a40a125bda1341
kpatch-patch-4_18_0-372_137_1-1-2.el8_6.ppc64le.rpm SHA-256: b08d77cc0db5613c5f0dce6b4cdd38990ea74c611e89ac31404854a9482fd0d6
kpatch-patch-4_18_0-372_137_1-debuginfo-1-2.el8_6.ppc64le.rpm SHA-256: 53a713ed677d2cb6b9de9d09f1fe292192490871b3ac45d4107e8ebf4e767f8f
kpatch-patch-4_18_0-372_137_1-debugsource-1-2.el8_6.ppc64le.rpm SHA-256: 6f4bcdc3f94567e2e6ee2a7cf2720d2d73ed2f7a4d7314febb1418399303d659
kpatch-patch-4_18_0-372_91_1-1-10.el8_6.ppc64le.rpm SHA-256: db04170bb98c6dbb460559388a9d975ac443e3f98f831320ebc11d9225ff1322
kpatch-patch-4_18_0-372_91_1-debuginfo-1-10.el8_6.ppc64le.rpm SHA-256: abcb6420dc63d4949a6a87bdd3f54a3e5c8096746640ec01d5f27ad4322b9ba4
kpatch-patch-4_18_0-372_91_1-debugsource-1-10.el8_6.ppc64le.rpm SHA-256: eede11e58e1754f44f43dd006f7dd01a5e652351ddee5f0e584b0389f55e53da

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-6.el8_6.src.rpm SHA-256: 9c34b77909e2fa238b9b976bc9c596f151dc34d668e7019beff2f6207f60919b
kpatch-patch-4_18_0-372_131_1-1-5.el8_6.src.rpm SHA-256: 3bb942620b0157c10b556b138dc71a8165c8734632b11a17e44eea58577ef6ae
kpatch-patch-4_18_0-372_137_1-1-2.el8_6.src.rpm SHA-256: 5a5112f7b6df4a7413048989303d7ca05c5f237b47fb5bbccca61344ba0124dc
kpatch-patch-4_18_0-372_91_1-1-10.el8_6.src.rpm SHA-256: 01ac47f7073b534712338818f8c12987c6fbbc12d6eb634d558a903309e7dff8
x86_64
kpatch-patch-4_18_0-372_118_1-1-6.el8_6.x86_64.rpm SHA-256: 86ba5ae154992921c7da1fce6cbc4f375e8525dc3ec3cb14e56ff828410df9c9
kpatch-patch-4_18_0-372_118_1-debuginfo-1-6.el8_6.x86_64.rpm SHA-256: 27f18454f0cdb578bbbd0244c19dc444bbbdc5980fdcc7f7b73471f35f9de0ae
kpatch-patch-4_18_0-372_118_1-debugsource-1-6.el8_6.x86_64.rpm SHA-256: d5949c3389efec891a5c1da7b3714eb76bd5437645d4a1f8458269671f149cf4
kpatch-patch-4_18_0-372_131_1-1-5.el8_6.x86_64.rpm SHA-256: 67eb7aa3036392ec0f089e66098a3cf433ae4deec9fc5e847385c3144aa72974
kpatch-patch-4_18_0-372_131_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: 058befe166978714688349986c5822a32fc3cf1f8720278b08b997da4dac0a9d
kpatch-patch-4_18_0-372_131_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: dd2b275e445c5a86c378f96be97b5de5615c984a37bfa466d964acc79c4a01e1
kpatch-patch-4_18_0-372_137_1-1-2.el8_6.x86_64.rpm SHA-256: f16677354d757ca3b4d6a51436417685f2c3fd02024df1f33269855321929f23
kpatch-patch-4_18_0-372_137_1-debuginfo-1-2.el8_6.x86_64.rpm SHA-256: 0cf54ee88cf19a1b2b11e4a9ed6f524b65a7c94db0d04c7bbddc617b4ce30625
kpatch-patch-4_18_0-372_137_1-debugsource-1-2.el8_6.x86_64.rpm SHA-256: 1ad2490b5adb11144ac02ffb3b7069d83e25ea27a026d9a1bfa25e70289c99fd
kpatch-patch-4_18_0-372_91_1-1-10.el8_6.x86_64.rpm SHA-256: a26fe637d710d13614970f4e654de4148e8b7afb7a071773b6b6f1e43474e58f
kpatch-patch-4_18_0-372_91_1-debuginfo-1-10.el8_6.x86_64.rpm SHA-256: f0e8025aa6c38d9ce2c0d69875c8593b9d7e2d2045060aba6dc04b0c4b0a34ac
kpatch-patch-4_18_0-372_91_1-debugsource-1-10.el8_6.x86_64.rpm SHA-256: 67a267bce6fbc198ea6d77008dd11f785efd8250253c74e35438b27534268dd3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility