Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15035 - Security Advisory
Issued:
2025-09-02
Updated:
2025-09-02

RHSA-2025:15035 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: padata: fix UAF in padata_reorder (CVE-2025-21727)
  • kernel: can: peak_usb: fix use after free bugs (CVE-2021-47670)
  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079)
  • kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (CVE-2022-49977)
  • kernel: sch_hfsc: make hfsc_qlen_notify() idempotent (CVE-2025-38177)
  • kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2348516 - CVE-2025-21727 kernel: padata: fix UAF in padata_reorder
  • BZ - 2360786 - CVE-2021-47670 kernel: can: peak_usb: fix use after free bugs
  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2373383 - CVE-2025-38079 kernel: crypto: algif_hash - fix double free in hash_accept
  • BZ - 2373574 - CVE-2022-49977 kernel: ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead
  • BZ - 2376354 - CVE-2025-38177 kernel: sch_hfsc: make hfsc_qlen_notify() idempotent
  • BZ - 2378982 - CVE-2025-38250 kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty

CVEs

  • CVE-2021-47670
  • CVE-2022-49977
  • CVE-2025-21727
  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38079
  • CVE-2025-38177
  • CVE-2025-38250
  • CVE-2025-38350
  • CVE-2025-38684

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.170.1.el8_4.src.rpm SHA-256: 3419e62c35463d9ad002c71633cd953ffd754d56b2238ebbde011a292e58f941
x86_64
bpftool-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 6d599c2d7005d0373305c56b55bc3670d416e00e2d942f97057d4eb90e35774b
bpftool-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: fa42efc42534c0b5bd8f9bdd9746fcebec7cdd817be36b546e5ca31f35c330fd
kernel-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 77be3ac34e64ac132459cb3fc20111b0f27dc0a7e7e3da4cfcdaf942d19d8049
kernel-abi-stablelists-4.18.0-305.170.1.el8_4.noarch.rpm SHA-256: 8951085935bab75d5a1816e69f4262eaa5d019accbfdc944f7b3405197c23b9a
kernel-core-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 0dbfedacec99f679b6cf389a19644a0a3ae63ec63a3be834f446df94a2f25549
kernel-cross-headers-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 0e78b14676ffe8e138a25472c6661d177efa5bb2357f743bf403e7a4ab1bf6fe
kernel-debug-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 069040c438aeef7d5780a2442e81a28d15527f7f93eab5e2e3bfa216e25954b7
kernel-debug-core-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: beb2f329ab7a217dd45790266f72812837fee0299402fde5d3c422b587ed3f45
kernel-debug-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 2b450fc440ce71f2fad7b3902e38bb38b670268f5334b6f9de138fd8ced99cd7
kernel-debug-devel-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: d17510203005e13713f4cfa295f2b1437c32c3ec204ffc33fe030a35929a736d
kernel-debug-modules-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: abc8ccc8865b987e141a509d167c171968ec45a889b843f1c567050f426cf873
kernel-debug-modules-extra-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: a961e4427c287824fb57189c06bc2ce3f90ab1b697ffbaeb2478b33180a2da1b
kernel-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 32c485b7e0ef69b1351459c0973c93136fa6c839e315a964ad1eca6116e83c4b
kernel-debuginfo-common-x86_64-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 060fbfe83ca864b2638cd99fa4f3ab8962c3dbf449ff05166faefe08a083f806
kernel-devel-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: c49c351e2f1384050f6b534f90439c140b6b5d9c611976bf99b81be458407347
kernel-doc-4.18.0-305.170.1.el8_4.noarch.rpm SHA-256: 9b0da863c075250a6e747cde6329fdd504ee5f3f46e51cb2b4f9a72ca9cdf656
kernel-headers-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 2cbfd205ec24bf09412adfc7d40736f257001ad7266d9bd7e5c314b21da21457
kernel-modules-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: e6dbfe0b6f2db49a1c8f8d0b12f39f3ea31ae8ca87166d13b7dce1c587af1d53
kernel-modules-extra-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: bab2faeaf94746112702da2fff2616ea391d67507e9e77245c886ccecb8e756e
kernel-tools-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 6b393e65e3503ce3fccdad847616fa20198410795bb8476021fca1287da1c130
kernel-tools-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 53463af483c5385691b8c339219e794a0833cb314080ddde49c11ca557c7a997
kernel-tools-libs-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: bf9f130eaaa9b30bee76243af9e08bec6f0a747bc8214b074a6b1ea80c64d3d9
perf-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 2a6e531ae6de9c7f9782fd6b07de754d2afd23e673d9e13c51fa2d03727ffd2d
perf-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 775752e167a12e901d5018d7ad7f63febf2e59337e26c0c8a53acf27648923c2
python3-perf-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 96af0e648373c96d5de341c28053a48d81365a76308202ce8b0e36cda9b6ce01
python3-perf-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 8189e4f26ed9cb4ce5589178a7dded503c0e9ee5a5e3fe8371eb665ceb58b321

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.170.1.el8_4.src.rpm SHA-256: 3419e62c35463d9ad002c71633cd953ffd754d56b2238ebbde011a292e58f941
x86_64
bpftool-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 6d599c2d7005d0373305c56b55bc3670d416e00e2d942f97057d4eb90e35774b
bpftool-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: fa42efc42534c0b5bd8f9bdd9746fcebec7cdd817be36b546e5ca31f35c330fd
kernel-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 77be3ac34e64ac132459cb3fc20111b0f27dc0a7e7e3da4cfcdaf942d19d8049
kernel-abi-stablelists-4.18.0-305.170.1.el8_4.noarch.rpm SHA-256: 8951085935bab75d5a1816e69f4262eaa5d019accbfdc944f7b3405197c23b9a
kernel-core-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 0dbfedacec99f679b6cf389a19644a0a3ae63ec63a3be834f446df94a2f25549
kernel-cross-headers-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 0e78b14676ffe8e138a25472c6661d177efa5bb2357f743bf403e7a4ab1bf6fe
kernel-debug-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 069040c438aeef7d5780a2442e81a28d15527f7f93eab5e2e3bfa216e25954b7
kernel-debug-core-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: beb2f329ab7a217dd45790266f72812837fee0299402fde5d3c422b587ed3f45
kernel-debug-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 2b450fc440ce71f2fad7b3902e38bb38b670268f5334b6f9de138fd8ced99cd7
kernel-debug-devel-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: d17510203005e13713f4cfa295f2b1437c32c3ec204ffc33fe030a35929a736d
kernel-debug-modules-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: abc8ccc8865b987e141a509d167c171968ec45a889b843f1c567050f426cf873
kernel-debug-modules-extra-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: a961e4427c287824fb57189c06bc2ce3f90ab1b697ffbaeb2478b33180a2da1b
kernel-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 32c485b7e0ef69b1351459c0973c93136fa6c839e315a964ad1eca6116e83c4b
kernel-debuginfo-common-x86_64-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 060fbfe83ca864b2638cd99fa4f3ab8962c3dbf449ff05166faefe08a083f806
kernel-devel-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: c49c351e2f1384050f6b534f90439c140b6b5d9c611976bf99b81be458407347
kernel-doc-4.18.0-305.170.1.el8_4.noarch.rpm SHA-256: 9b0da863c075250a6e747cde6329fdd504ee5f3f46e51cb2b4f9a72ca9cdf656
kernel-headers-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 2cbfd205ec24bf09412adfc7d40736f257001ad7266d9bd7e5c314b21da21457
kernel-modules-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: e6dbfe0b6f2db49a1c8f8d0b12f39f3ea31ae8ca87166d13b7dce1c587af1d53
kernel-modules-extra-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: bab2faeaf94746112702da2fff2616ea391d67507e9e77245c886ccecb8e756e
kernel-tools-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 6b393e65e3503ce3fccdad847616fa20198410795bb8476021fca1287da1c130
kernel-tools-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 53463af483c5385691b8c339219e794a0833cb314080ddde49c11ca557c7a997
kernel-tools-libs-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: bf9f130eaaa9b30bee76243af9e08bec6f0a747bc8214b074a6b1ea80c64d3d9
perf-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 2a6e531ae6de9c7f9782fd6b07de754d2afd23e673d9e13c51fa2d03727ffd2d
perf-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 775752e167a12e901d5018d7ad7f63febf2e59337e26c0c8a53acf27648923c2
python3-perf-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 96af0e648373c96d5de341c28053a48d81365a76308202ce8b0e36cda9b6ce01
python3-perf-debuginfo-4.18.0-305.170.1.el8_4.x86_64.rpm SHA-256: 8189e4f26ed9cb4ce5589178a7dded503c0e9ee5a5e3fe8371eb665ceb58b321

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility