Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14413 - Security Advisory
Issued:
2025-08-25
Updated:
2025-08-25

RHSA-2025:14413 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: sch_hfsc: make hfsc_qlen_notify() idempotent (CVE-2025-38177)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64

Fixes

  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2376354 - CVE-2025-38177 kernel: sch_hfsc: make hfsc_qlen_notify() idempotent
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty

CVEs

  • CVE-2025-38000
  • CVE-2025-38177
  • CVE-2025-38350

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.99.1.el7.src.rpm SHA-256: 91432ed8b95307b708132a43978f6eb21c3f5ab83a9fc082011f4451d652bd93
x86_64
bpftool-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: afda79437f02e1349ea3eca198c545a6eb49a202f6c617ce8564b5e2682347a4
bpftool-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 45707fbeaee6a94bf9dc4b9fa57c66fc8633715b9cfcb865c30c3f635fc964df
bpftool-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 45707fbeaee6a94bf9dc4b9fa57c66fc8633715b9cfcb865c30c3f635fc964df
kernel-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 27c8194b2b10952e6ea22af74060d361cd049531dd6bfdbb7051def9eca263da
kernel-abi-whitelists-3.10.0-1062.99.1.el7.noarch.rpm SHA-256: a2bae4f9ca4a8e3d05e817d406be57b6cb711cce880cd2399fa36d05f5ebfb2b
kernel-debug-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 79951948e35a305a7321fad95a0a2133c0d05425ab2761acb2dd950a18eef75f
kernel-debug-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 01a8a053ca2be8cac315b4ea47f0f5d836ba1457d65517ee48a1d5184fa6ae3b
kernel-debug-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 01a8a053ca2be8cac315b4ea47f0f5d836ba1457d65517ee48a1d5184fa6ae3b
kernel-debug-devel-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: e7ec1aa6f6fc699fe2f1aca02c62fcfd90b9ee35a908d3a11eb056d5216ef9b8
kernel-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: eca71888f2b63d0b74e05fdd05d40762d8e7480ceff13eea04c7c21bb1e21927
kernel-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: eca71888f2b63d0b74e05fdd05d40762d8e7480ceff13eea04c7c21bb1e21927
kernel-debuginfo-common-x86_64-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: e5c86d20af03e4fab9bdad4c9c0f559d40922ef0c36d3789e027a9b01e9b0caa
kernel-debuginfo-common-x86_64-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: e5c86d20af03e4fab9bdad4c9c0f559d40922ef0c36d3789e027a9b01e9b0caa
kernel-devel-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 13d83a0d33ec6b6cbb8400373f1557cd569fcb87e3e77c700a495143c66ccd1c
kernel-doc-3.10.0-1062.99.1.el7.noarch.rpm SHA-256: 76f987760099adf61b4c3f33b224465e9f51445b926c138546af95b1441e16f7
kernel-headers-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: f30136769f3473ee9713be764254a7a058bf24aadd076f15537e6225276eb9a0
kernel-tools-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 28be96c93c5f58a0e4fdc9ccebe8b56c43136cabec27769059c94de85666f33c
kernel-tools-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 24880d1cfafb659fa664a4c621f169e1be8461ab40e779287bf63b12fe4a24a4
kernel-tools-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 24880d1cfafb659fa664a4c621f169e1be8461ab40e779287bf63b12fe4a24a4
kernel-tools-libs-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 92f11ece99082d0373068190e222ff85f7a11acafeee7bb050f1b3b0c71053f6
kernel-tools-libs-devel-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: a27c91960a14254e887d0c8ed089af876286fa2d3bf9ec05ef09a5ebe4997a7a
perf-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: bd68002b1f28aef1f40a13ce0cbf9ab70459e6bcc1cdbd064d23709c6f2e59e5
perf-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 7865cba05ec994dcfbd7bb82b34e59e66acca64a2a2f95d80a796c5f2a44d56d
perf-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 7865cba05ec994dcfbd7bb82b34e59e66acca64a2a2f95d80a796c5f2a44d56d
python-perf-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 21deef16e907a5ba05b91caf7fef7cced87a8a052e169ee4fa820180cc58ec80
python-perf-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 76db0af52d4813469ab56e23e0936245855f9c532724013a7d69e957ebbe4121
python-perf-debuginfo-3.10.0-1062.99.1.el7.x86_64.rpm SHA-256: 76db0af52d4813469ab56e23e0936245855f9c532724013a7d69e957ebbe4121

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility