Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12623 - Security Advisory
Issued:
2025-08-04
Updated:
2025-08-04

RHSA-2025:12623 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cifs: potential buffer overflow in handling symlinks (CVE-2022-49058)
  • kernel: wifi: iwlwifi: limit printed string from FW file (CVE-2025-21905)
  • kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)
  • kernel: ext4: ignore xattrs past end (CVE-2025-37738)
  • kernel: drivers:md:fix a potential use-after-free bug (CVE-2022-50022)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2348254 - CVE-2022-49058 kernel: cifs: potential buffer overflow in handling symlinks
  • BZ - 2356613 - CVE-2025-21905 kernel: wifi: iwlwifi: limit printed string from FW file
  • BZ - 2357142 - CVE-2025-22004 kernel: net: atm: fix use after free in lec_send()
  • BZ - 2363305 - CVE-2025-37738 kernel: ext4: ignore xattrs past end
  • BZ - 2373672 - CVE-2022-50022 kernel: drivers:md:fix a potential use-after-free bug

CVEs

  • CVE-2022-49058
  • CVE-2022-50022
  • CVE-2025-21905
  • CVE-2025-22004
  • CVE-2025-37738

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.162.1.el8_2.src.rpm SHA-256: 2944ec6f8d415dbbf8338e7eb18866102bb61f52f36f4ce15f15ed1e0994605a
x86_64
bpftool-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: c7c03595491d0aa2488d7f443fa6156c6d63c107f070556a6c3223009673383b
bpftool-debuginfo-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 7351f73a676f0142572b7cfb0b61cf2e5c1514151c37d05eb9f343a9ab1ae3a5
kernel-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: e163d28403e0badab4b712acacaacb457e081eaecd1b98d96f0f9d4a5f53659a
kernel-abi-whitelists-4.18.0-193.162.1.el8_2.noarch.rpm SHA-256: 147e9045015c6b7b17f5cb9ae9fdc4fcb7d1e574c9af1dc5c192575533485647
kernel-core-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: b556b89a31b5ee7053f3846fe39b66f6cb74e96d761b1e1027492a1daebabb4a
kernel-cross-headers-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: eac8f3551134b062caf8eaf609b45e52c1708a8f7f30ebd8e7b1b6e340fa73a0
kernel-debug-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: fb04a85e3bdb868b801a0a022c22ff0b8e417cd34250f09a66b64504bb09ed2e
kernel-debug-core-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: b1ef35e28e02745c0d6a334b81ee4106e7b0e512a9efb068c2747f2316392c07
kernel-debug-debuginfo-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 3b4eefc8687e9c5d0f72981e9b616829387569288bea92c46b11afda25c84315
kernel-debug-devel-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 8ed5d57b767c5772afbd336f44ca25ee7e4e1aaee292ec78b81e4ea5355bb00d
kernel-debug-modules-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 933edfb5f7b1f252c63569c91f323e747fdb4664142c7fef8631b4bfa7352ea9
kernel-debug-modules-extra-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 3f9f00ca3a36c09fbde0d9acfc344d756325cf039c9a5765555f5b69be4ce5cc
kernel-debuginfo-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 5bc12525f1b633040be239936b35d7633194b39fb2d9827264bcacbc85e43345
kernel-debuginfo-common-x86_64-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: b382acc4d518d6bb8b9822d543b2581663e01752b268e8016093d3d9d0ad22d2
kernel-devel-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: cfeaf3b6501c4e3aa9c55a3f0e5a7531216cce97862beb6e464c6315266359c2
kernel-doc-4.18.0-193.162.1.el8_2.noarch.rpm SHA-256: e00c83f273f53e45954b6195b5871d705a7a41573517a2c642e95cbc274a6dd7
kernel-headers-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 1a6c3bafa2ed79e121c3ab89bb7c8da1e33c7cd825f4cd8797b2d772f37e5355
kernel-modules-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: feeb51c87ae9934b36489885ca7df4068ee6e95e80f3748e41df82f62f85648c
kernel-modules-extra-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 17a27d773df4952502889c9bd48ed3ee85f385511ef47ced2cabcf02a2812694
kernel-tools-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 0a6c576a44b27c45429dd51a66da2b91ac08199324ea049830c563938546bdcf
kernel-tools-debuginfo-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 828427b87e63d58fda551c58b734acc6da8210e8269d739765ae8beaf0c51ad7
kernel-tools-libs-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 2f82c121edf228647ac7d326a5cd1cc7022c5c8ec4134feb970637328f6190f9
perf-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 46e7ba557408bf3caa959498223f0a905059f948129638ca70e99e8a31581040
perf-debuginfo-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 6c8adb73e647bab9d989c7a705147f436ac2fb9cd1ebd93845893cc7d41a521c
python3-perf-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 2200ed956b1174cc747813d17658b2e4ce649d0aa4e15d746ff73adccb69e10f
python3-perf-debuginfo-4.18.0-193.162.1.el8_2.x86_64.rpm SHA-256: 06ad2933b2d8dc248dacc0ca24185caabccd283e7165bca7be1202638a68db82

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility