Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12238 - Security Advisory
Issued:
2025-07-30
Updated:
2025-07-30

RHSA-2025:12238 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cifs: potential buffer overflow in handling symlinks (CVE-2022-49058)
  • kernel: wifi: iwlwifi: limit printed string from FW file (CVE-2025-21905)
  • kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)
  • kernel: ext4: ignore xattrs past end (CVE-2025-37738)
  • kernel: drivers:md:fix a potential use-after-free bug (CVE-2022-50022)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2348254 - CVE-2022-49058 kernel: cifs: potential buffer overflow in handling symlinks
  • BZ - 2356613 - CVE-2025-21905 kernel: wifi: iwlwifi: limit printed string from FW file
  • BZ - 2357142 - CVE-2025-22004 kernel: net: atm: fix use after free in lec_send()
  • BZ - 2363305 - CVE-2025-37738 kernel: ext4: ignore xattrs past end
  • BZ - 2373672 - CVE-2022-50022 kernel: drivers:md:fix a potential use-after-free bug

CVEs

  • CVE-2022-49058
  • CVE-2022-50022
  • CVE-2025-21905
  • CVE-2025-22004
  • CVE-2025-37738

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.165.1.el8_4.src.rpm SHA-256: c0b24820caa3e9e424b58ad181bd8f6e35a68f3a58b4aa10d8781a1c9a997501
x86_64
bpftool-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: c41edbf42bdcb6eda14f932da7c123720c65828a3134505a01bc5626a6081ba9
bpftool-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 0a9bbdf71f006bcd2614203bfa94759a66e6c5cf10d59b6c92fb6164505a1d5f
kernel-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: bde4c4a57160968fe7899b13ec41bb56cccf5709452d8eeba664218234f12e9e
kernel-abi-stablelists-4.18.0-305.165.1.el8_4.noarch.rpm SHA-256: 41cc212b6abc058f804a4c3253822644cd39cd09925f03ae426a7ddc208672ba
kernel-core-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 0377a664588bdb06c55fc52582b2dfad54b2bceeb88566ccc36035c93df4c3f4
kernel-cross-headers-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 906d6efc5b5962c435b52f5bb0d4ebbd272453d7e432326c56c51ec292124c09
kernel-debug-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 374c9a3ec9aa0840419ab988432f3c44355dc89c3bf914038b736e537b212b8b
kernel-debug-core-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: e67fa6419dc1b3d12cf10e29accbd07959852a408bddfae574ad89898288cd66
kernel-debug-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: e3668e513139af8656fe7beadd5d486d734366fcba1001ec06e05c6fc796fc52
kernel-debug-devel-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 380e9bc5bdd861c51fb58ba174cf9aef9f89ca5dfe94f4f5541bdf1d4184d862
kernel-debug-modules-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 194fe0032eb3bae65b586c0e8255a261a15b8a9b4190258ea134ff40390dc64f
kernel-debug-modules-extra-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: a846558601ab37ce4fd5400ea9379ade629f662dfd8a4cdc5d620116f2cde83b
kernel-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 2491faf96acc58cacbc6edd1963ea7d0e124c63f15349e89db17171b9f3ad73f
kernel-debuginfo-common-x86_64-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 7d97ec9cb10ebde10204a3770aa1e6951c8f5500e1daa99a757f35c91f090603
kernel-devel-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 6ec4617b49b62d2b724cef21eba6a9d3f614c912295fcc6a02566e380486f8e2
kernel-doc-4.18.0-305.165.1.el8_4.noarch.rpm SHA-256: 6b964d70ceb0d2461adf8089359882910b091327e3d1b55450478fe213a279d2
kernel-headers-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 06fb42900b01b19a5577489b4798e0c6f9922bdd9777b1b8660675b86422a02f
kernel-modules-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: a17bf82d23761b4c50fd71938607ffe42e6a6b13a295af9313fd2a6c18a56c42
kernel-modules-extra-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 7cc2ced7e08aaadb2b4e99ab1b35ae5c69560b0a72a12b46c8ad1d11496fb9ca
kernel-tools-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: e397e6ba478cd2539c6c4b723eaebe25a1c9081303b8006278e9257285abd15c
kernel-tools-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 48af8c0ba4f631f771a40698d523d7e4da188cdca5454a377c4b8051f6c22e63
kernel-tools-libs-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 1f60c4ca79069a0f66e45055c69b7c748b1af400bad21eebd0b1460d7d9f0588
perf-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 66b9405e8b36226bad78c8b63f36a700e359f0b597a99fad6793e64d016bf0fd
perf-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: dd6747d2aec087c5f1052836edce055bdfe6afb24c532b2d3b8e607d450df683
python3-perf-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: f96488c5fefd9146534a145ace826faf4cfed26a3b145e23b45b09d0361bbd33
python3-perf-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 03f7d0fd9d83cdc8edc731fdca7f17861eaf9e37755803f2473f2566f77ff596

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.165.1.el8_4.src.rpm SHA-256: c0b24820caa3e9e424b58ad181bd8f6e35a68f3a58b4aa10d8781a1c9a997501
x86_64
bpftool-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: c41edbf42bdcb6eda14f932da7c123720c65828a3134505a01bc5626a6081ba9
bpftool-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 0a9bbdf71f006bcd2614203bfa94759a66e6c5cf10d59b6c92fb6164505a1d5f
kernel-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: bde4c4a57160968fe7899b13ec41bb56cccf5709452d8eeba664218234f12e9e
kernel-abi-stablelists-4.18.0-305.165.1.el8_4.noarch.rpm SHA-256: 41cc212b6abc058f804a4c3253822644cd39cd09925f03ae426a7ddc208672ba
kernel-core-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 0377a664588bdb06c55fc52582b2dfad54b2bceeb88566ccc36035c93df4c3f4
kernel-cross-headers-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 906d6efc5b5962c435b52f5bb0d4ebbd272453d7e432326c56c51ec292124c09
kernel-debug-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 374c9a3ec9aa0840419ab988432f3c44355dc89c3bf914038b736e537b212b8b
kernel-debug-core-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: e67fa6419dc1b3d12cf10e29accbd07959852a408bddfae574ad89898288cd66
kernel-debug-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: e3668e513139af8656fe7beadd5d486d734366fcba1001ec06e05c6fc796fc52
kernel-debug-devel-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 380e9bc5bdd861c51fb58ba174cf9aef9f89ca5dfe94f4f5541bdf1d4184d862
kernel-debug-modules-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 194fe0032eb3bae65b586c0e8255a261a15b8a9b4190258ea134ff40390dc64f
kernel-debug-modules-extra-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: a846558601ab37ce4fd5400ea9379ade629f662dfd8a4cdc5d620116f2cde83b
kernel-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 2491faf96acc58cacbc6edd1963ea7d0e124c63f15349e89db17171b9f3ad73f
kernel-debuginfo-common-x86_64-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 7d97ec9cb10ebde10204a3770aa1e6951c8f5500e1daa99a757f35c91f090603
kernel-devel-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 6ec4617b49b62d2b724cef21eba6a9d3f614c912295fcc6a02566e380486f8e2
kernel-doc-4.18.0-305.165.1.el8_4.noarch.rpm SHA-256: 6b964d70ceb0d2461adf8089359882910b091327e3d1b55450478fe213a279d2
kernel-headers-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 06fb42900b01b19a5577489b4798e0c6f9922bdd9777b1b8660675b86422a02f
kernel-modules-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: a17bf82d23761b4c50fd71938607ffe42e6a6b13a295af9313fd2a6c18a56c42
kernel-modules-extra-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 7cc2ced7e08aaadb2b4e99ab1b35ae5c69560b0a72a12b46c8ad1d11496fb9ca
kernel-tools-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: e397e6ba478cd2539c6c4b723eaebe25a1c9081303b8006278e9257285abd15c
kernel-tools-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 48af8c0ba4f631f771a40698d523d7e4da188cdca5454a377c4b8051f6c22e63
kernel-tools-libs-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 1f60c4ca79069a0f66e45055c69b7c748b1af400bad21eebd0b1460d7d9f0588
perf-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 66b9405e8b36226bad78c8b63f36a700e359f0b597a99fad6793e64d016bf0fd
perf-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: dd6747d2aec087c5f1052836edce055bdfe6afb24c532b2d3b8e607d450df683
python3-perf-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: f96488c5fefd9146534a145ace826faf4cfed26a3b145e23b45b09d0361bbd33
python3-perf-debuginfo-4.18.0-305.165.1.el8_4.x86_64.rpm SHA-256: 03f7d0fd9d83cdc8edc731fdca7f17861eaf9e37755803f2473f2566f77ff596

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility