Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10179 - Security Advisory
Issued:
2025-07-02
Updated:
2025-07-02

RHSA-2025:10179 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: um: Fix out-of-bounds read in LDT setup (CVE-2022-49395)
  • kernel: Bluetooth: Fix use after free in hci_send_acl (CVE-2022-49111)
  • kernel: scsi: libfc: Fix use after free in fc_exch_abts_resp() (CVE-2022-49114)
  • kernel: dm ioctl: prevent potential spectre v1 gadget (CVE-2022-49122)
  • kernel: mt76: fix use-after-free by removing a non-RCU wcid pointer (CVE-2022-49328)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2347899 - CVE-2022-49395 kernel: um: Fix out-of-bounds read in LDT setup
  • BZ - 2347952 - CVE-2022-49111 kernel: Bluetooth: Fix use after free in hci_send_acl
  • BZ - 2348136 - CVE-2022-49114 kernel: scsi: libfc: Fix use after free in fc_exch_abts_resp()
  • BZ - 2348154 - CVE-2022-49122 kernel: dm ioctl: prevent potential spectre v1 gadget
  • BZ - 2348217 - CVE-2022-49328 kernel: mt76: fix use-after-free by removing a non-RCU wcid pointer

CVEs

  • CVE-2022-49111
  • CVE-2022-49114
  • CVE-2022-49122
  • CVE-2022-49328
  • CVE-2022-49395

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.156.1.el8_2.src.rpm SHA-256: 68bb6066d659a1885f82c705aa90560ff1bfd3e98eb78e9d5692b1cdb9d9f05f
x86_64
bpftool-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 814f568c0b4ccf115c7079efa0bdb208613c11b47753b863e68deacfce0a3043
bpftool-debuginfo-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 6918e16e46c688020d08dba6cfdbd647935bc5dd236c2bb7d14c58f980765603
kernel-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 1a94468eb4134565460decc33d47a8d8caf4771153120d5c4467bcd8c2682633
kernel-abi-whitelists-4.18.0-193.156.1.el8_2.noarch.rpm SHA-256: 84e8620f8fb0d5cda5949342ce87d8600e27e40858f18add2ccde98741ce2586
kernel-core-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: b6c1a47a35dbbe9e580b19f3346fa9a5d34d7dd3090609abeeb1cbeafe83f861
kernel-cross-headers-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 04b09bf8927151f79116843cdd01d04c38e13e87c0d6bbde2dd41caf92fdd382
kernel-debug-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: ad37463764346ad023c56be3f91fcf4c6cea65660fb7f738d39aef3dc9d3e613
kernel-debug-core-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 8432fb151f8f54ac40e61af8787345187ebd2badce48704bdb415bbb3b58e1c8
kernel-debug-debuginfo-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: a047a9af69866e25fda526d509fe8721c45dd26b2c1862259503fbc3b315e30a
kernel-debug-devel-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 0b4b98628f86ac17d3027656aba0005de8e38237fe5bf8d04c0340b817ed38d4
kernel-debug-modules-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: e3a1d088778dea9c334d33645be1ae1147be146b62aaab5786a726f698103c7b
kernel-debug-modules-extra-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: fff87322c20dc098e2e7838230266d6953df27cdc998facc5d5592231fad8c41
kernel-debuginfo-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 5c16238445189cdc0a2d5877fc57719bc9362dec4df83f1ecb723c90bf72ee10
kernel-debuginfo-common-x86_64-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: ebe7bcb26c2bd564dcf39cb01868e4a5f59436528e174b67025d9245b3c88549
kernel-devel-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: de08d529adb653bdc62547ddab69baf420926831c9858c1b31532cdf3cd673b6
kernel-doc-4.18.0-193.156.1.el8_2.noarch.rpm SHA-256: 99670cd46ff8bee9787cb0e8b04abf66abc416f29b959fa5854aa6c1069de602
kernel-headers-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 0ac03c875d644f1096ff4c8d7ea1118838e12e6459eafdef69a1bc6dc4ebea13
kernel-modules-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 89a3be2aef3b639dd33f4bb2542e4a3c780cfd7c303ebf354312111aa76938cf
kernel-modules-extra-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 8a2e11185b217bff859a504f603be8dc2363925bf7e4688e108c78c21713e53a
kernel-tools-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 88e862e8ecc93dc9a885ceedb078021471a22b3ce67287eae477c7f2810df2cc
kernel-tools-debuginfo-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: c86f020d0c2bc203583c9cd99bf188ff16475f4c4f42e459c7884250082a9ef8
kernel-tools-libs-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 5f648a6b7d8f04965275624a4fef76d0eb97da2a08286afe714714ace3a4bc8c
perf-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: b86dbaa6ca49daeb9cf4a7063acacd6c04e310e13c031d7d34cf3dd60736a545
perf-debuginfo-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 7d5152afb00a98cf5fa5d1f58a2aa70dbd1091ab4248626a307058a985d61754
python3-perf-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: 47dc84032a1e27474e7167eaea791397ba32de9a59d5ce3e9aca8ba957f742dd
python3-perf-debuginfo-4.18.0-193.156.1.el8_2.x86_64.rpm SHA-256: d27392fcbf49503e6d71286eb2cf28b03aeb1e7d096b15d97c2c4c0974fc7b42

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility