Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8399 - Security Advisory
Issued:
2025-06-02
Updated:
2025-06-02

RHSA-2025:8399 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.52.1.el9_2.

Security Fix(es):

  • kernel: veth: Fix use after free in XDP_REDIRECT (CVE-2023-53107)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2363720 - CVE-2023-53107 kernel: veth: Fix use after free in XDP_REDIRECT

CVEs

  • CVE-2023-53107

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-4.el9_2.src.rpm SHA-256: b87e6ac2128b9db9b3e6c90f2985044e84b0c0e61d748c711484e03cfb816873
kpatch-patch-5_14_0-284_117_1-1-1.el9_2.src.rpm SHA-256: 10ed763e6ff186ae03c1c7de13ba50ff3d11b3bf0c241cf809efffa860173401
kpatch-patch-5_14_0-284_52_1-1-12.el9_2.src.rpm SHA-256: 794fd10a2bb616738cc92c73e109fee76aea5cf0df7e6bee76d8f353eb044500
kpatch-patch-5_14_0-284_79_1-1-8.el9_2.src.rpm SHA-256: bdad0b4fbd0e13255fd047eb6493ab0e330691fd8178729979700dc8fa1f74d1
kpatch-patch-5_14_0-284_92_1-1-6.el9_2.src.rpm SHA-256: 9927a71f80c11a43cf46a7a9845cdfd25cc266ffcc4486226f9259368763780e
x86_64
kpatch-patch-5_14_0-284_104_1-1-4.el9_2.x86_64.rpm SHA-256: 338ccb288e29807cfb60942cdf93a994ecdd3b02bef3d1c3c5ab948f36bb80d4
kpatch-patch-5_14_0-284_104_1-debuginfo-1-4.el9_2.x86_64.rpm SHA-256: 51fe097f10414d0b811f003a09766597d963d14b69263f54e0568477f34cfec7
kpatch-patch-5_14_0-284_104_1-debugsource-1-4.el9_2.x86_64.rpm SHA-256: a10ff75e5ab40b6f96cbb3792016f65393b1691dcf347380d9746b2918f3585a
kpatch-patch-5_14_0-284_117_1-1-1.el9_2.x86_64.rpm SHA-256: b2500f8d93fc685d1cfcac59548691c91d6fa5840bbb54cef349cb1d08f0b6fc
kpatch-patch-5_14_0-284_117_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: 5dc6f97ea4e17cc50ae4b493b4fa35d21ccc238b404e82f0700db60b8ddc6676
kpatch-patch-5_14_0-284_117_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 9b9b8226b3508840a36b36bcd6d9b0126548d6f0d97d487df62fd56eafcbb160
kpatch-patch-5_14_0-284_52_1-1-12.el9_2.x86_64.rpm SHA-256: 5bdfed13ba7836d48199b366e69bf0a7844c8e87ba6c1b176764eded84dd72e4
kpatch-patch-5_14_0-284_52_1-debuginfo-1-12.el9_2.x86_64.rpm SHA-256: 04d4090cb1a5dbbc91d776840826e5307e1a03f5980171b2c3f68db1f3d4391a
kpatch-patch-5_14_0-284_52_1-debugsource-1-12.el9_2.x86_64.rpm SHA-256: 5ccf92334d7a9d3330eb532524156ff967dc26044e95aa656290044db7c2519a
kpatch-patch-5_14_0-284_79_1-1-8.el9_2.x86_64.rpm SHA-256: 2634acfc783c82ee9d48a06366edf4e418dc8fb53c9abce73f4f84d80794b26e
kpatch-patch-5_14_0-284_79_1-debuginfo-1-8.el9_2.x86_64.rpm SHA-256: 19df561d245a114f8ea17446bf1841ca39f05e962fb4af60f7bbeea5e61c2178
kpatch-patch-5_14_0-284_79_1-debugsource-1-8.el9_2.x86_64.rpm SHA-256: 58de7672af933700bafcf0142d0593d13a12e6dc13786b4200461c73456212ab
kpatch-patch-5_14_0-284_92_1-1-6.el9_2.x86_64.rpm SHA-256: 575510ab8fcd7723b7083f8ccbe4755a71b22abeb0a95b26e7a5c17b7ea8bbf8
kpatch-patch-5_14_0-284_92_1-debuginfo-1-6.el9_2.x86_64.rpm SHA-256: 5957648624caa37636e51e2162aecc282aa826f3e0c0c8a8ffd671b37b77b120
kpatch-patch-5_14_0-284_92_1-debugsource-1-6.el9_2.x86_64.rpm SHA-256: 9dfd7e198021fcac1916c88ac75ffdd1993813e71a561f387b701bbf1a5e33e7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-4.el9_2.src.rpm SHA-256: b87e6ac2128b9db9b3e6c90f2985044e84b0c0e61d748c711484e03cfb816873
kpatch-patch-5_14_0-284_117_1-1-1.el9_2.src.rpm SHA-256: 10ed763e6ff186ae03c1c7de13ba50ff3d11b3bf0c241cf809efffa860173401
kpatch-patch-5_14_0-284_52_1-1-12.el9_2.src.rpm SHA-256: 794fd10a2bb616738cc92c73e109fee76aea5cf0df7e6bee76d8f353eb044500
kpatch-patch-5_14_0-284_79_1-1-8.el9_2.src.rpm SHA-256: bdad0b4fbd0e13255fd047eb6493ab0e330691fd8178729979700dc8fa1f74d1
kpatch-patch-5_14_0-284_92_1-1-6.el9_2.src.rpm SHA-256: 9927a71f80c11a43cf46a7a9845cdfd25cc266ffcc4486226f9259368763780e
ppc64le
kpatch-patch-5_14_0-284_104_1-1-4.el9_2.ppc64le.rpm SHA-256: 1ff3c8c156061f34cf49d08a92f94511db3ad9c4862377d625b356d6b50db3fb
kpatch-patch-5_14_0-284_104_1-debuginfo-1-4.el9_2.ppc64le.rpm SHA-256: 675244952a347c618d5a3dca1a654a0c1345039fcfb65e9d2f74ade650c1dc5d
kpatch-patch-5_14_0-284_104_1-debugsource-1-4.el9_2.ppc64le.rpm SHA-256: 3ba07a021d92cdd5f830a4d58f8abb39b5e4f911d0fd7719b7829d500d94eeb8
kpatch-patch-5_14_0-284_117_1-1-1.el9_2.ppc64le.rpm SHA-256: cf9aeb40afefdb4e4b6b3e48283ca71115d3bbf55220cc1e7d3f088f022a864b
kpatch-patch-5_14_0-284_117_1-debuginfo-1-1.el9_2.ppc64le.rpm SHA-256: d128501a1ef8bd4c02f55088f5b7d42466c030aab4a4333f21ced677656ba5dd
kpatch-patch-5_14_0-284_117_1-debugsource-1-1.el9_2.ppc64le.rpm SHA-256: 27d108de3a9cb83ff6cf51c7d36008cfce1bac32f0ccbb34deebd1be4c402193
kpatch-patch-5_14_0-284_52_1-1-12.el9_2.ppc64le.rpm SHA-256: 227a892a535c010a67448f76b002778b58668cd7a91a5d737f8776190256bb5e
kpatch-patch-5_14_0-284_52_1-debuginfo-1-12.el9_2.ppc64le.rpm SHA-256: 23411c4c880cb8381d3044eb38c62ec1cedd010a41ddaeb4da8bdfa4931827ca
kpatch-patch-5_14_0-284_52_1-debugsource-1-12.el9_2.ppc64le.rpm SHA-256: 60d93a80b2fb2cb9fb9b90745c9a2eb4f3624ba6197be5ad26d28378ae836964
kpatch-patch-5_14_0-284_79_1-1-8.el9_2.ppc64le.rpm SHA-256: d2fb90abe48cbbbef9bfc836508296a74e535b52696e1cfd86a1fd341047db90
kpatch-patch-5_14_0-284_79_1-debuginfo-1-8.el9_2.ppc64le.rpm SHA-256: f6ba7fbaff4ad7df87f8e45ebfdd48a97ff9d8cff37b3800b59e085ee60d0a7e
kpatch-patch-5_14_0-284_79_1-debugsource-1-8.el9_2.ppc64le.rpm SHA-256: 130347663f233a167693426e461af61a31f96ca485d9ef905bcf9577bf3afd48
kpatch-patch-5_14_0-284_92_1-1-6.el9_2.ppc64le.rpm SHA-256: 63c4863e2c687fb22e2f52a2482031509cf59fd758c4db9c605d331b9ddc6e58
kpatch-patch-5_14_0-284_92_1-debuginfo-1-6.el9_2.ppc64le.rpm SHA-256: 0539a05f8fb6cdb03f36744978a3ed10bc21b1f2c7fa0b383700e132a82437ac
kpatch-patch-5_14_0-284_92_1-debugsource-1-6.el9_2.ppc64le.rpm SHA-256: 89a2d6ce391cab7a9827b7944cf00966f1a9a8da81ba5d28233c2a42977c21a9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kpatch-patch-5_14_0-284_104_1-1-4.el9_2.src.rpm SHA-256: b87e6ac2128b9db9b3e6c90f2985044e84b0c0e61d748c711484e03cfb816873
kpatch-patch-5_14_0-284_117_1-1-1.el9_2.src.rpm SHA-256: 10ed763e6ff186ae03c1c7de13ba50ff3d11b3bf0c241cf809efffa860173401
kpatch-patch-5_14_0-284_52_1-1-12.el9_2.src.rpm SHA-256: 794fd10a2bb616738cc92c73e109fee76aea5cf0df7e6bee76d8f353eb044500
kpatch-patch-5_14_0-284_79_1-1-8.el9_2.src.rpm SHA-256: bdad0b4fbd0e13255fd047eb6493ab0e330691fd8178729979700dc8fa1f74d1
kpatch-patch-5_14_0-284_92_1-1-6.el9_2.src.rpm SHA-256: 9927a71f80c11a43cf46a7a9845cdfd25cc266ffcc4486226f9259368763780e
x86_64
kpatch-patch-5_14_0-284_104_1-1-4.el9_2.x86_64.rpm SHA-256: 338ccb288e29807cfb60942cdf93a994ecdd3b02bef3d1c3c5ab948f36bb80d4
kpatch-patch-5_14_0-284_104_1-debuginfo-1-4.el9_2.x86_64.rpm SHA-256: 51fe097f10414d0b811f003a09766597d963d14b69263f54e0568477f34cfec7
kpatch-patch-5_14_0-284_104_1-debugsource-1-4.el9_2.x86_64.rpm SHA-256: a10ff75e5ab40b6f96cbb3792016f65393b1691dcf347380d9746b2918f3585a
kpatch-patch-5_14_0-284_117_1-1-1.el9_2.x86_64.rpm SHA-256: b2500f8d93fc685d1cfcac59548691c91d6fa5840bbb54cef349cb1d08f0b6fc
kpatch-patch-5_14_0-284_117_1-debuginfo-1-1.el9_2.x86_64.rpm SHA-256: 5dc6f97ea4e17cc50ae4b493b4fa35d21ccc238b404e82f0700db60b8ddc6676
kpatch-patch-5_14_0-284_117_1-debugsource-1-1.el9_2.x86_64.rpm SHA-256: 9b9b8226b3508840a36b36bcd6d9b0126548d6f0d97d487df62fd56eafcbb160
kpatch-patch-5_14_0-284_52_1-1-12.el9_2.x86_64.rpm SHA-256: 5bdfed13ba7836d48199b366e69bf0a7844c8e87ba6c1b176764eded84dd72e4
kpatch-patch-5_14_0-284_52_1-debuginfo-1-12.el9_2.x86_64.rpm SHA-256: 04d4090cb1a5dbbc91d776840826e5307e1a03f5980171b2c3f68db1f3d4391a
kpatch-patch-5_14_0-284_52_1-debugsource-1-12.el9_2.x86_64.rpm SHA-256: 5ccf92334d7a9d3330eb532524156ff967dc26044e95aa656290044db7c2519a
kpatch-patch-5_14_0-284_79_1-1-8.el9_2.x86_64.rpm SHA-256: 2634acfc783c82ee9d48a06366edf4e418dc8fb53c9abce73f4f84d80794b26e
kpatch-patch-5_14_0-284_79_1-debuginfo-1-8.el9_2.x86_64.rpm SHA-256: 19df561d245a114f8ea17446bf1841ca39f05e962fb4af60f7bbeea5e61c2178
kpatch-patch-5_14_0-284_79_1-debugsource-1-8.el9_2.x86_64.rpm SHA-256: 58de7672af933700bafcf0142d0593d13a12e6dc13786b4200461c73456212ab
kpatch-patch-5_14_0-284_92_1-1-6.el9_2.x86_64.rpm SHA-256: 575510ab8fcd7723b7083f8ccbe4755a71b22abeb0a95b26e7a5c17b7ea8bbf8
kpatch-patch-5_14_0-284_92_1-debuginfo-1-6.el9_2.x86_64.rpm SHA-256: 5957648624caa37636e51e2162aecc282aa826f3e0c0c8a8ffd671b37b77b120
kpatch-patch-5_14_0-284_92_1-debugsource-1-6.el9_2.x86_64.rpm SHA-256: 9dfd7e198021fcac1916c88ac75ffdd1993813e71a561f387b701bbf1a5e33e7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility