Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14742 - Security Advisory
Issued:
2025-08-27
Updated:
2025-08-27

RHSA-2025:14742 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079)
  • kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (CVE-2022-49977)
  • kernel: sch_hfsc: make hfsc_qlen_notify() idempotent (CVE-2025-38177)
  • kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2373383 - CVE-2025-38079 kernel: crypto: algif_hash - fix double free in hash_accept
  • BZ - 2373574 - CVE-2022-49977 kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
  • BZ - 2376354 - CVE-2025-38177 kernel: sch_hfsc: make hfsc_qlen_notify() idempotent
  • BZ - 2378982 - CVE-2025-38250 kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty

CVEs

  • CVE-2022-49977
  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38079
  • CVE-2025-38177
  • CVE-2025-38250
  • CVE-2025-38350

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.165.1.el8_2.src.rpm SHA-256: 3cde3d8cff26945eb8c5d36659280215e15a21094e2cdd3953218ead8eb0c160
x86_64
bpftool-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 7464c78e70400a2f4b3974253e5a58d4f38392f17851b00f22acbd1ad34126ff
bpftool-debuginfo-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 83d6a854a89c2dbdda1ea0db93c7320f3f4e66428a35c4ef1c7886a791351bdb
kernel-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 1f226f879ff892ffdf81ccefdec25f69553e5ec3e2d9597a6b66d7aacf2baa36
kernel-abi-whitelists-4.18.0-193.165.1.el8_2.noarch.rpm SHA-256: c902c27636319262a29333fe68b1398a8203eb0c44a61bbed420db8ff6c1648f
kernel-core-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 42006c97e212b99f44ed0febfa8ff32af3756d799a242f4a010763d36eeb08d3
kernel-cross-headers-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: befa5baef2beb27ad5ffc0fe526195b0eff541cd095911645b4733b040a6f9d7
kernel-debug-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: d8a3a2622d683cc123651991b871786251793a8f4c2f41a088cfc4360334f0a7
kernel-debug-core-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 8ca572a4da56c63545930697f2a7e33c56443bbe1b3baaaba8a1159164bca343
kernel-debug-debuginfo-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: ca305d9d63ccf74ddb5a2ea1ec70fa8d9fca3148cdf6c152732f2e64d13ba400
kernel-debug-devel-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 43442bb98414a3a089fc29da3820d7c2cd3ce803885d1a7e39deea2cd5407a26
kernel-debug-modules-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 434782d21639f76425695974b1fa4e08abf3bdd91ed877e828dc1c999151addc
kernel-debug-modules-extra-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 2268983aaf812eed02076349aafadcd6a89b2bbf80405c963c1c914ffdb9027e
kernel-debuginfo-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 05068eaebd48e09aa3778d958355f35e1e9859a8c31bd70f5b0fcb23496faa08
kernel-debuginfo-common-x86_64-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 9edb727dd47e8725b43ac1870b0e102bf99d9d1fc309c034f810f02be3784a13
kernel-devel-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 9df47f77ee77888750637fd72451bbc1aab2dd3ffd491116d7a4c7015a799291
kernel-doc-4.18.0-193.165.1.el8_2.noarch.rpm SHA-256: 46ef32eaf17b4fe46d138fc03c2bc1be48bd94d136e7d4a0f67f177b09f67e12
kernel-headers-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 9ffe5e63d10a57f2c2b0ebed16274794e7945c63a7b19713f87d7ceac7ffbb4f
kernel-modules-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 845e4a019370e8f0aee186c46f05a40c2666e3cb743a1a609d93a89940540d87
kernel-modules-extra-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 36ed647863a92f28a5a532a9045cc50ab8e40f98539bcb97eb0b8214397c011e
kernel-tools-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 81e91f71ba3823c7f1116ffae39c012abd0dfb651df926dbd6873298f7d4a805
kernel-tools-debuginfo-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 7a6ddcab95b8a692d13d02bf65ceecba2df88bd9a74d1690caa58d884eb58e3f
kernel-tools-libs-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 9597d29bd272cd6ae9c01b185ca106001504f63b7b56aca13c4f8b22787e1388
perf-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: f362bb1096de534ca48f75097ba54011b1bbc0c013511020064fb6e1f5a0d482
perf-debuginfo-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: da1d51119316be77c8f464027a373aaf17ea484e5be854897377d7d81bfac3af
python3-perf-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 2e7b9ae516709f15a99bb7dd04d54f135182c36e8a93f198533786048bf441f6
python3-perf-debuginfo-4.18.0-193.165.1.el8_2.x86_64.rpm SHA-256: 06076033112af92e0630a8e05b9dc20d1e8246b6b8935a400c82575fc55eb619

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility