Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8348 - Security Advisory
Issued:
2025-06-02
Updated:
2025-06-02

RHSA-2025:8348 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, kpatch-patch-4_18_0-305_145_1, and kpatch-patch-4_18_0-305_150_1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, kpatch-patch-4_18_0-305_145_1, and kpatch-patch-4_18_0-305_150_1 is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-305.120.1.el8_4.

Security Fix(es):

  • kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2330763 - CVE-2024-53141 kernel: netfilter: ipset: add missing range check in bitmap_ip_uadt
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-53141
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-10.el8_4.src.rpm SHA-256: 3f3d3fe0a80780ca00d22cff44d84ac150460fb008dc8ab658fb7f923d33d9be
kpatch-patch-4_18_0-305_138_1-1-6.el8_4.src.rpm SHA-256: 3ea241c86a817a7503aca48c52f3071503010896b2e7e045a22f6b5c0147b12b
kpatch-patch-4_18_0-305_145_1-1-4.el8_4.src.rpm SHA-256: 69568641fd9955124dde913b89d096c60c601bcef15c39d2e1b66e4004f784ca
kpatch-patch-4_18_0-305_150_1-1-2.el8_4.src.rpm SHA-256: 6af11b15415399ba4d67f2616b6747e97032dd1ad8c8cf3ae27b5e9737d02a2a
x86_64
kpatch-patch-4_18_0-305_120_1-1-10.el8_4.x86_64.rpm SHA-256: d2d38a516e30d32df56dbd7842068156c7ebf98469570cf6868488300bd01143
kpatch-patch-4_18_0-305_120_1-debuginfo-1-10.el8_4.x86_64.rpm SHA-256: 1f3a8424b6e7c69929776215fed2e134a8a1abf365af8fdac13aa17536af821d
kpatch-patch-4_18_0-305_120_1-debugsource-1-10.el8_4.x86_64.rpm SHA-256: e2ea53fe664c0be0c1adff09ea286c5494da66f223fbd5e7eadc6df9554c8861
kpatch-patch-4_18_0-305_138_1-1-6.el8_4.x86_64.rpm SHA-256: 650a1c2902a1da33a6c5df5d2f68d20a66d2d11afdf2dc0eee6497673c63f415
kpatch-patch-4_18_0-305_138_1-debuginfo-1-6.el8_4.x86_64.rpm SHA-256: 5ae0f0e95704cd65851cc2f0bd800317a64d0ad9a38e8db4263e217526ca2e42
kpatch-patch-4_18_0-305_138_1-debugsource-1-6.el8_4.x86_64.rpm SHA-256: c0587ec3f1a9690723018546fd2a3af7a81e30827615a780fd5c78e3ba116114
kpatch-patch-4_18_0-305_145_1-1-4.el8_4.x86_64.rpm SHA-256: 1447488966684690d6f5d3c43a4ccc76491dc7fc2df1b3275ff54fa947e346c3
kpatch-patch-4_18_0-305_145_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: d53645d0e66e879de9c353b0b10aa4e14851115662ac86bdf7c74dcf9f02c7fe
kpatch-patch-4_18_0-305_145_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 63f55579998db0018be9f1fe17cefbe1f3d118b61c63c1a239bf42caaba4a200
kpatch-patch-4_18_0-305_150_1-1-2.el8_4.x86_64.rpm SHA-256: ce5b1afa9370f3fecf2c67d28be3055159c04091ebd06a8a0f48f9b43210f506
kpatch-patch-4_18_0-305_150_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 049ea26ecd92a652fdf129264bdd4b896c6a047760eee4fe5350a6a675a02ed8
kpatch-patch-4_18_0-305_150_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 148b8b56de69e05b4628ba084faf7a157d0deab4a7896fce09674ff2c7f79264

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-10.el8_4.src.rpm SHA-256: 3f3d3fe0a80780ca00d22cff44d84ac150460fb008dc8ab658fb7f923d33d9be
kpatch-patch-4_18_0-305_138_1-1-6.el8_4.src.rpm SHA-256: 3ea241c86a817a7503aca48c52f3071503010896b2e7e045a22f6b5c0147b12b
kpatch-patch-4_18_0-305_145_1-1-4.el8_4.src.rpm SHA-256: 69568641fd9955124dde913b89d096c60c601bcef15c39d2e1b66e4004f784ca
kpatch-patch-4_18_0-305_150_1-1-2.el8_4.src.rpm SHA-256: 6af11b15415399ba4d67f2616b6747e97032dd1ad8c8cf3ae27b5e9737d02a2a
ppc64le
kpatch-patch-4_18_0-305_120_1-1-10.el8_4.ppc64le.rpm SHA-256: e71306df6e111d3fbbcd6ec6e1b3e94425d285e6b727d641c355c6c3cfaa2759
kpatch-patch-4_18_0-305_120_1-debuginfo-1-10.el8_4.ppc64le.rpm SHA-256: 3cc400763dfc4a9fe1d659b5d4f748c3805985bbae6dbc05a61c809d83ff0d74
kpatch-patch-4_18_0-305_120_1-debugsource-1-10.el8_4.ppc64le.rpm SHA-256: c9baa8b5e6934022c6e5b57c84afc413624d59e65d68e4c41e9b0d8a70af2cb7
kpatch-patch-4_18_0-305_138_1-1-6.el8_4.ppc64le.rpm SHA-256: 216a0af9bf6fa92263b9e1d492ee6c9f962f9e5eade7cf7dde7847044130da90
kpatch-patch-4_18_0-305_138_1-debuginfo-1-6.el8_4.ppc64le.rpm SHA-256: ad44098669d07c67311445ce80c1cd0e691035bf75d8f92c999291aa83eeeacf
kpatch-patch-4_18_0-305_138_1-debugsource-1-6.el8_4.ppc64le.rpm SHA-256: 493f06e01aa199e86b3e7eac5374572ea6d4359a1674df30b6fd5b3f0bd90cb5
kpatch-patch-4_18_0-305_145_1-1-4.el8_4.ppc64le.rpm SHA-256: 8f34e9f7a8829a1844c6c7df36de986bccdf97f7ca6ae1e6557a1419db33d3db
kpatch-patch-4_18_0-305_145_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: 35b1dfb9c481e0c21e5b28d81786a454803a0d834f76f1da4cd1de4b9746486d
kpatch-patch-4_18_0-305_145_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 564991744fecf5cad5c73155070aab069c6a540ca34101ffdd5866732caeeaed
kpatch-patch-4_18_0-305_150_1-1-2.el8_4.ppc64le.rpm SHA-256: b44aeaea01d8ed7fa387cbc2dd980e25eb62eeb66f5cf5e8e138d2a80d8a1e0a
kpatch-patch-4_18_0-305_150_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: dc525ac48f24e9830aa8fd34e201ddc90cc0c9f9ef8a70235d479b289c1047ac
kpatch-patch-4_18_0-305_150_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: 62302a4edf8f81d2e660b6a5392d1f7b8790ca538f9afa94d5ebd5d70f27940f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305_120_1-1-10.el8_4.src.rpm SHA-256: 3f3d3fe0a80780ca00d22cff44d84ac150460fb008dc8ab658fb7f923d33d9be
kpatch-patch-4_18_0-305_138_1-1-6.el8_4.src.rpm SHA-256: 3ea241c86a817a7503aca48c52f3071503010896b2e7e045a22f6b5c0147b12b
kpatch-patch-4_18_0-305_145_1-1-4.el8_4.src.rpm SHA-256: 69568641fd9955124dde913b89d096c60c601bcef15c39d2e1b66e4004f784ca
kpatch-patch-4_18_0-305_150_1-1-2.el8_4.src.rpm SHA-256: 6af11b15415399ba4d67f2616b6747e97032dd1ad8c8cf3ae27b5e9737d02a2a
x86_64
kpatch-patch-4_18_0-305_120_1-1-10.el8_4.x86_64.rpm SHA-256: d2d38a516e30d32df56dbd7842068156c7ebf98469570cf6868488300bd01143
kpatch-patch-4_18_0-305_120_1-debuginfo-1-10.el8_4.x86_64.rpm SHA-256: 1f3a8424b6e7c69929776215fed2e134a8a1abf365af8fdac13aa17536af821d
kpatch-patch-4_18_0-305_120_1-debugsource-1-10.el8_4.x86_64.rpm SHA-256: e2ea53fe664c0be0c1adff09ea286c5494da66f223fbd5e7eadc6df9554c8861
kpatch-patch-4_18_0-305_138_1-1-6.el8_4.x86_64.rpm SHA-256: 650a1c2902a1da33a6c5df5d2f68d20a66d2d11afdf2dc0eee6497673c63f415
kpatch-patch-4_18_0-305_138_1-debuginfo-1-6.el8_4.x86_64.rpm SHA-256: 5ae0f0e95704cd65851cc2f0bd800317a64d0ad9a38e8db4263e217526ca2e42
kpatch-patch-4_18_0-305_138_1-debugsource-1-6.el8_4.x86_64.rpm SHA-256: c0587ec3f1a9690723018546fd2a3af7a81e30827615a780fd5c78e3ba116114
kpatch-patch-4_18_0-305_145_1-1-4.el8_4.x86_64.rpm SHA-256: 1447488966684690d6f5d3c43a4ccc76491dc7fc2df1b3275ff54fa947e346c3
kpatch-patch-4_18_0-305_145_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: d53645d0e66e879de9c353b0b10aa4e14851115662ac86bdf7c74dcf9f02c7fe
kpatch-patch-4_18_0-305_145_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 63f55579998db0018be9f1fe17cefbe1f3d118b61c63c1a239bf42caaba4a200
kpatch-patch-4_18_0-305_150_1-1-2.el8_4.x86_64.rpm SHA-256: ce5b1afa9370f3fecf2c67d28be3055159c04091ebd06a8a0f48f9b43210f506
kpatch-patch-4_18_0-305_150_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 049ea26ecd92a652fdf129264bdd4b896c6a047760eee4fe5350a6a675a02ed8
kpatch-patch-4_18_0-305_150_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 148b8b56de69e05b4628ba084faf7a157d0deab4a7896fce09674ff2c7f79264

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility