Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13120 - Security Advisory
Issued:
2025-08-06
Updated:
2025-08-06

RHSA-2025:13120 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: media: uvcvideo: Remove dangling pointers (CVE-2024-58002)
  • kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980)
  • kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (CVE-2025-21928)
  • kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (CVE-2022-49788)
  • kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2348513 - CVE-2024-58002 kernel: media: uvcvideo: Remove dangling pointers
  • BZ - 2348599 - CVE-2024-57980 kernel: media: uvcvideo: Fix double free in error path
  • BZ - 2356592 - CVE-2025-21928 kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove()
  • BZ - 2363378 - CVE-2022-49788 kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
  • BZ - 2373380 - CVE-2025-38052 kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done

CVEs

  • CVE-2022-49788
  • CVE-2024-57980
  • CVE-2024-58002
  • CVE-2025-21928
  • CVE-2025-38052

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.166.1.el8_4.src.rpm SHA-256: a4ccc49104a71d6b390e3d23456df9e948753347d35f21d5979bb1d816eae3d5
x86_64
bpftool-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 5ec8dc4033462b0155a96fa21141bdb63eef8dfdff51e02a6c6a2805856faf64
bpftool-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: ff3abaf44f197beb962db0e86677217028b97034a2839207410fa43dcc13993c
kernel-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 968b163fc8cd0726df1a4390533ffb6a524e2252f1c65afac6a449f332701015
kernel-abi-stablelists-4.18.0-305.166.1.el8_4.noarch.rpm SHA-256: 8380a8612c5594c15664451b2a082b21c65c19f0b4d9e17a550959e464fa0d95
kernel-core-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: fca62e7aaed6dc4dbca9ae2de07ec31424634f37f302f077ae4d5a36a953f61d
kernel-cross-headers-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 85ca210e0402462ebcc297a4473a85405d76ebc882cc3da408df02a676991333
kernel-debug-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 5916fa64f58a9ed89cffa7d75b7e7a711b08c2d7dde7df873727deb41d45b1a8
kernel-debug-core-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 455b4124444a65cd0d035e61702d6d1d1a03599d95ae139626d93a58dab7f211
kernel-debug-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: c3286ca3a1399f57f6f103e2c280ef9e1ec726bdf699b278595256dfd1fb36d3
kernel-debug-devel-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 52e99c888d68e4349d27b899e82e6e3cfb448e0a6fc558210625e64bee03f096
kernel-debug-modules-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 29b0bc20b3ac6acc2eb41f7be3e8f2f3b82da0c9839cfe1330a63ddf7f0cc59e
kernel-debug-modules-extra-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 18296061fe7a51042cf55d7651cebe20c7ae9ed3307dde8896c4f5832b91e4c2
kernel-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 40d1543c624af21407c5a209b28ab1daec3acd9bf8b650ae86f9ef7c8f726550
kernel-debuginfo-common-x86_64-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: ca032effce6ac020370e0a41f9e142b337795dd029ec492a74717e02637a50cb
kernel-devel-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: e5cfc1c0ecf2ae911932ec1583ac56b0f668e179bf2c46c0ef25b47ab6460582
kernel-doc-4.18.0-305.166.1.el8_4.noarch.rpm SHA-256: 2aeab9a3a29713aa762f962a0ca5e403d400e651dee12eeeb6be54c3d22ea7ce
kernel-headers-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 009cbee8ad1177290a87ccafb67a295327ec35302a2bf7a7a603f26b0c62756a
kernel-modules-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 3d7fedb71e0f2ee6ed0d5387b8795f92b93227a268b8bf27e71d03a0326e2edd
kernel-modules-extra-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 1e52ff4eb20118c638fa6eabc51c19db3805940f6e8cf301cab7a8911ab90abb
kernel-tools-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: a7f9ec06dac21f4491c39c617413e01986f90914ac0f380604c9c87dc30f9f88
kernel-tools-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 5dc884e75912addb5ca320c48d238066988d020261fffc79e1b162697b7139e7
kernel-tools-libs-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 5437a14c797ed9c079e483a2f6a583f8372a98ff2852a0c7aacbb120128424eb
perf-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: dc36fbefa9b0bc5a70b4507226ffa3cd98db54e30d33ed31a69ecc6d60b5f369
perf-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: b807f56f4644eb510c67d9e8fdd6912f31c4a0a0a2a80ac6be79fa78c81d6018
python3-perf-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 3198dd93a9fd5a3991097583457afdcbead287bc4973b1f35daa36371d409548
python3-perf-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 7189851eb302ccb385ed4ddd0e9ddc7589ca8365cef4240203d82c21f2d9a1d6

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.166.1.el8_4.src.rpm SHA-256: a4ccc49104a71d6b390e3d23456df9e948753347d35f21d5979bb1d816eae3d5
x86_64
bpftool-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 5ec8dc4033462b0155a96fa21141bdb63eef8dfdff51e02a6c6a2805856faf64
bpftool-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: ff3abaf44f197beb962db0e86677217028b97034a2839207410fa43dcc13993c
kernel-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 968b163fc8cd0726df1a4390533ffb6a524e2252f1c65afac6a449f332701015
kernel-abi-stablelists-4.18.0-305.166.1.el8_4.noarch.rpm SHA-256: 8380a8612c5594c15664451b2a082b21c65c19f0b4d9e17a550959e464fa0d95
kernel-core-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: fca62e7aaed6dc4dbca9ae2de07ec31424634f37f302f077ae4d5a36a953f61d
kernel-cross-headers-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 85ca210e0402462ebcc297a4473a85405d76ebc882cc3da408df02a676991333
kernel-debug-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 5916fa64f58a9ed89cffa7d75b7e7a711b08c2d7dde7df873727deb41d45b1a8
kernel-debug-core-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 455b4124444a65cd0d035e61702d6d1d1a03599d95ae139626d93a58dab7f211
kernel-debug-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: c3286ca3a1399f57f6f103e2c280ef9e1ec726bdf699b278595256dfd1fb36d3
kernel-debug-devel-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 52e99c888d68e4349d27b899e82e6e3cfb448e0a6fc558210625e64bee03f096
kernel-debug-modules-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 29b0bc20b3ac6acc2eb41f7be3e8f2f3b82da0c9839cfe1330a63ddf7f0cc59e
kernel-debug-modules-extra-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 18296061fe7a51042cf55d7651cebe20c7ae9ed3307dde8896c4f5832b91e4c2
kernel-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 40d1543c624af21407c5a209b28ab1daec3acd9bf8b650ae86f9ef7c8f726550
kernel-debuginfo-common-x86_64-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: ca032effce6ac020370e0a41f9e142b337795dd029ec492a74717e02637a50cb
kernel-devel-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: e5cfc1c0ecf2ae911932ec1583ac56b0f668e179bf2c46c0ef25b47ab6460582
kernel-doc-4.18.0-305.166.1.el8_4.noarch.rpm SHA-256: 2aeab9a3a29713aa762f962a0ca5e403d400e651dee12eeeb6be54c3d22ea7ce
kernel-headers-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 009cbee8ad1177290a87ccafb67a295327ec35302a2bf7a7a603f26b0c62756a
kernel-modules-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 3d7fedb71e0f2ee6ed0d5387b8795f92b93227a268b8bf27e71d03a0326e2edd
kernel-modules-extra-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 1e52ff4eb20118c638fa6eabc51c19db3805940f6e8cf301cab7a8911ab90abb
kernel-tools-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: a7f9ec06dac21f4491c39c617413e01986f90914ac0f380604c9c87dc30f9f88
kernel-tools-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 5dc884e75912addb5ca320c48d238066988d020261fffc79e1b162697b7139e7
kernel-tools-libs-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 5437a14c797ed9c079e483a2f6a583f8372a98ff2852a0c7aacbb120128424eb
perf-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: dc36fbefa9b0bc5a70b4507226ffa3cd98db54e30d33ed31a69ecc6d60b5f369
perf-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: b807f56f4644eb510c67d9e8fdd6912f31c4a0a0a2a80ac6be79fa78c81d6018
python3-perf-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 3198dd93a9fd5a3991097583457afdcbead287bc4973b1f35daa36371d409548
python3-perf-debuginfo-4.18.0-305.166.1.el8_4.x86_64.rpm SHA-256: 7189851eb302ccb385ed4ddd0e9ddc7589ca8365cef4240203d82c21f2d9a1d6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility