Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10211 - Security Advisory
Issued:
2025-07-02
Updated:
2025-07-02

RHSA-2025:10211 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: um: Fix out-of-bounds read in LDT setup (CVE-2022-49395)
  • kernel: Bluetooth: Fix use after free in hci_send_acl (CVE-2022-49111)
  • kernel: ndisc: use RCU protection in ndisc_alloc_skb() (CVE-2025-21764)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2347899 - CVE-2022-49395 kernel: um: Fix out-of-bounds read in LDT setup
  • BZ - 2347952 - CVE-2022-49111 kernel: Bluetooth: Fix use after free in hci_send_acl
  • BZ - 2348575 - CVE-2025-21764 kernel: ndisc: use RCU protection in ndisc_alloc_skb()

CVEs

  • CVE-2022-49111
  • CVE-2022-49395
  • CVE-2025-21764

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.100.1.el8_8.src.rpm SHA-256: dbd242c2f5f5a9f3a27bed752d7155a9f9c5270d12ee46f222651923a7beead1
x86_64
bpftool-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: ac324a0d89183116d60d04cac08ab8bf74088265c0bc372a5cfe1949066b27fd
bpftool-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 7bc96d70ab28b219df2c5db1a66bade88c85b25ae8ea884e1ed9a82c8ff54016
kernel-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 72f4d187473bd3899f873a4bad4296bdfd4e531668b9bf0bc0161d19aeb0a443
kernel-abi-stablelists-4.18.0-477.100.1.el8_8.noarch.rpm SHA-256: 2e801d5e56e52248e04509527fa71c3934e52679c6014318f7b665eaf11b5ecf
kernel-core-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 1429bb515db31ff5f73d3fd2706af17c546a1fdd7a3b4b577faa9dc6f47871eb
kernel-cross-headers-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: dfbac8b401dda500615e40984a46fd326d7995799e85f9240fedcdfd9faecdbe
kernel-debug-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 9573b32e9c8b711e3b54a11a18cad09b161cefa0bf3f09c6688f0344829b9ac5
kernel-debug-core-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 4e90835bb6290e331cd6e17abdc9d494b920cde18fd1fce971b4ea8fc71c8cd1
kernel-debug-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: e9a9c5118235ed96d785cb49b478dff8580e3bfc1694a82ad36db89fe7227cb8
kernel-debug-devel-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: df86af7442cbf0ac03f4f09e54eb777ebb36f69e8bab2e4f210cf36818856d71
kernel-debug-modules-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 102d99ba23c954290096a2cb179ad4dc4b0f0cac751de883f758f947a4a41764
kernel-debug-modules-extra-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: cd1bb7c4446f7d658551377fea57eb6b8a5e2c396084d1424d5c4e8538181f96
kernel-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: db814fa15ec66a7646f88f077810ef69c3f6887e8ef7700c976caa295d4cca0f
kernel-debuginfo-common-x86_64-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: b4167fd12f862d162fa8caad1cec6b2c40c2827bd0ff8683be2c6c72cc94dee6
kernel-devel-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: d98c801b2fbee10e7958f42aa166486f27da649710ddef0c0b0a0b16352a68b1
kernel-doc-4.18.0-477.100.1.el8_8.noarch.rpm SHA-256: 33017e842291aefdb499f7948f7b218ee08e98104b99958c43e500987025b070
kernel-headers-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 970c61e63343e05abb57f1773d8fd4d4192eb68c035837c59c85d41bd6d71f54
kernel-modules-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: fdaf257f5c82b0a62934c0418bc2e076e9c607f8ef374c271371804f3b267959
kernel-modules-extra-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 38a49df482e70666ebbc79ef21628df3ead926ca2dd8301c7f7a23003dcc06b9
kernel-tools-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 34e749537c6d5b8af59a64015f894fbfe8928430102a3ac72c626017aecc2f29
kernel-tools-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 8ba6a732c944637cc6ac72681682b6a8b2d3849fedd2c9d62fc180b786d848d1
kernel-tools-libs-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 66a3d2e6f812bed87c633612b5fa16cf0ddac6988424b4fac14b8cf1d991d618
perf-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 8fbc9d8eb063477e3e8836f3cde57aa450e78f93e44fbb65aae03223cf7dfb70
perf-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 2ecd0abcf0bdaee0e6c35ad2f7e1b803f9afd1712f2342767cd63079d592071b
python3-perf-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 7908d9854525eed03408fb251aa180df1054fa8123a1efbee63e5ea603b1fe3e
python3-perf-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 8d7a3cb35cd351dd7c4efbb1b048654310de3e169f2a30a45218e85e8c2d18a3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.100.1.el8_8.src.rpm SHA-256: dbd242c2f5f5a9f3a27bed752d7155a9f9c5270d12ee46f222651923a7beead1
ppc64le
bpftool-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: cbc949f1931e6bd37fa669860d1c44a59d3701928efb6e1ffb5c284c607b30d8
bpftool-debuginfo-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 7bb6d3aacbd0f046626b836e5e5758650553982948929925b2856d2f0a51d769
kernel-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: e1a91b828024c7a705317d00cc55b06a873e942a646e4b1c00ccbe92d21ec27e
kernel-abi-stablelists-4.18.0-477.100.1.el8_8.noarch.rpm SHA-256: 2e801d5e56e52248e04509527fa71c3934e52679c6014318f7b665eaf11b5ecf
kernel-core-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 81da33957a535f42a0b67aea78037d5a6d057afb86123fa698607c00d2175a34
kernel-cross-headers-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: c592be43109aad57efafb3c1833897979498635a7bdf60a3f7256f125c26f958
kernel-debug-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: f029a26ad9f74d6bfdc19cba9fc39b16fe5a29320068f2ec92af89999fefc0a8
kernel-debug-core-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 80eca7bc6b8e9324a88bf7f642bc1197ad2d719a0168690fb58fae397930cf86
kernel-debug-debuginfo-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: fabd36f68fe3c8c6c621d2eef36067c6a593a1ba862994e5e81ce4ab2ff09bbe
kernel-debug-devel-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 7f91727e9a9b9a5804bd6135f44bd5f0251b3c2418a16e7d0bc56a9c5183a937
kernel-debug-modules-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: a103cd8485360382394653507a8f6dd455899f8784794e3214b27c61e58909f7
kernel-debug-modules-extra-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: c445b72936737cfacffe90c9fe4941405c57315839a8eb8bf15469c523301b79
kernel-debuginfo-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: a71df021fc4b8693f4e191aebbcd1703cffb680580a0df5fa5651922ced5f204
kernel-debuginfo-common-ppc64le-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: b3bd7c9d5524a84ece050f755b950ee302602f1b4183a46d239eae4ae3271376
kernel-devel-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 396313b0154d3453be24c4fe8420d09db180dfae6cea8d1301ca9496649cb312
kernel-doc-4.18.0-477.100.1.el8_8.noarch.rpm SHA-256: 33017e842291aefdb499f7948f7b218ee08e98104b99958c43e500987025b070
kernel-headers-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 92807046780430ea4270d5b50fcabefe6d1aab424a2ee20c1744f92fc65addb8
kernel-modules-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 2afa5050e7f78d4300241111d6fe462fa67d02e8c14efc34fd3a3abebee13292
kernel-modules-extra-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 72eef8e29a2ea08e5bfacc847fa54eeda5cd630118f66b0471cf98680edf7589
kernel-tools-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 9c02589788439d9b064a679e97a89d0373a19f052b6b13732007fe6908b4896f
kernel-tools-debuginfo-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: d213762191a866b22053d88c36b47b0b64462494892c38a4e3db2c0c5f19f86b
kernel-tools-libs-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 63aac3c22c83b9f0b2c42f687acc03bc3c6cc405ff4cada4c6f3a6f6ae0bf0d6
perf-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 8ec227fd69817a726f7947d687291dcc3be26ebc27b646cf9869be16931c49a6
perf-debuginfo-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: a79ef20e9a10876aeb6c0fe3de499073765f771ebd5c11bef8cb4ee690d7f0ee
python3-perf-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: 13d45d78d3cadb3d3d983defed211edb4acaa59b25bb48e72408f0708da12432
python3-perf-debuginfo-4.18.0-477.100.1.el8_8.ppc64le.rpm SHA-256: bb70fe917a0ec303ad65d8ca3d878a3eb18954ca9a17cb7cfe97d5a45187bda2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.100.1.el8_8.src.rpm SHA-256: dbd242c2f5f5a9f3a27bed752d7155a9f9c5270d12ee46f222651923a7beead1
x86_64
bpftool-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: ac324a0d89183116d60d04cac08ab8bf74088265c0bc372a5cfe1949066b27fd
bpftool-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 7bc96d70ab28b219df2c5db1a66bade88c85b25ae8ea884e1ed9a82c8ff54016
kernel-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 72f4d187473bd3899f873a4bad4296bdfd4e531668b9bf0bc0161d19aeb0a443
kernel-abi-stablelists-4.18.0-477.100.1.el8_8.noarch.rpm SHA-256: 2e801d5e56e52248e04509527fa71c3934e52679c6014318f7b665eaf11b5ecf
kernel-core-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 1429bb515db31ff5f73d3fd2706af17c546a1fdd7a3b4b577faa9dc6f47871eb
kernel-cross-headers-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: dfbac8b401dda500615e40984a46fd326d7995799e85f9240fedcdfd9faecdbe
kernel-debug-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 9573b32e9c8b711e3b54a11a18cad09b161cefa0bf3f09c6688f0344829b9ac5
kernel-debug-core-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 4e90835bb6290e331cd6e17abdc9d494b920cde18fd1fce971b4ea8fc71c8cd1
kernel-debug-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: e9a9c5118235ed96d785cb49b478dff8580e3bfc1694a82ad36db89fe7227cb8
kernel-debug-devel-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: df86af7442cbf0ac03f4f09e54eb777ebb36f69e8bab2e4f210cf36818856d71
kernel-debug-modules-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 102d99ba23c954290096a2cb179ad4dc4b0f0cac751de883f758f947a4a41764
kernel-debug-modules-extra-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: cd1bb7c4446f7d658551377fea57eb6b8a5e2c396084d1424d5c4e8538181f96
kernel-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: db814fa15ec66a7646f88f077810ef69c3f6887e8ef7700c976caa295d4cca0f
kernel-debuginfo-common-x86_64-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: b4167fd12f862d162fa8caad1cec6b2c40c2827bd0ff8683be2c6c72cc94dee6
kernel-devel-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: d98c801b2fbee10e7958f42aa166486f27da649710ddef0c0b0a0b16352a68b1
kernel-doc-4.18.0-477.100.1.el8_8.noarch.rpm SHA-256: 33017e842291aefdb499f7948f7b218ee08e98104b99958c43e500987025b070
kernel-headers-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 970c61e63343e05abb57f1773d8fd4d4192eb68c035837c59c85d41bd6d71f54
kernel-modules-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: fdaf257f5c82b0a62934c0418bc2e076e9c607f8ef374c271371804f3b267959
kernel-modules-extra-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 38a49df482e70666ebbc79ef21628df3ead926ca2dd8301c7f7a23003dcc06b9
kernel-tools-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 34e749537c6d5b8af59a64015f894fbfe8928430102a3ac72c626017aecc2f29
kernel-tools-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 8ba6a732c944637cc6ac72681682b6a8b2d3849fedd2c9d62fc180b786d848d1
kernel-tools-libs-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 66a3d2e6f812bed87c633612b5fa16cf0ddac6988424b4fac14b8cf1d991d618
perf-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 8fbc9d8eb063477e3e8836f3cde57aa450e78f93e44fbb65aae03223cf7dfb70
perf-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 2ecd0abcf0bdaee0e6c35ad2f7e1b803f9afd1712f2342767cd63079d592071b
python3-perf-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 7908d9854525eed03408fb251aa180df1054fa8123a1efbee63e5ea603b1fe3e
python3-perf-debuginfo-4.18.0-477.100.1.el8_8.x86_64.rpm SHA-256: 8d7a3cb35cd351dd7c4efbb1b048654310de3e169f2a30a45218e85e8c2d18a3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility