Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15649 - Security Advisory
Issued:
2025-09-10
Updated:
2025-09-10

RHSA-2025:15649 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)
  • kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159)
  • kernel: scsi: lpfc: Use memcpy() for BIOS version (CVE-2025-38332)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2193097 - CVE-2023-2513 kernel: ext4: use-after-free in ext4_xattr_set_entry()
  • BZ - 2376064 - CVE-2025-38159 kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds
  • BZ - 2379246 - CVE-2025-38332 kernel: scsi: lpfc: Use memcpy() for BIOS version
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()

CVEs

  • CVE-2023-2513
  • CVE-2025-38159
  • CVE-2025-38332
  • CVE-2025-38352

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.110.1.el8_8.src.rpm SHA-256: 06084926551d20a839333aa07b6bc5aa9a7f91627867691c8f7f24fab0ef70df
x86_64
bpftool-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 13fa9813ceb3f6f325fe592547a4e92cd760e7046ea359bf2f9dc74f4b3525e5
bpftool-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: c32c64d9e78fa58382f4331b0db76316953ed8c6d35dcfe79fe358d55cb8af34
kernel-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 69fa5c9a37744c828de030230b89e1ea5608d4fce7a69e3d342bfeb9d926ffa5
kernel-abi-stablelists-4.18.0-477.110.1.el8_8.noarch.rpm SHA-256: bc45c589c203c45025e577a979445dfa3f17bc01980d506627a4aef4110a2ab5
kernel-core-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 7bb5621f6b8fbd8568ce5f6c0f9b0481aa91d760b68ed13cd62c6df749a1390d
kernel-cross-headers-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 7b24d58f59a837d052c23562241f5f4392f5e2119a4a061f230647fbd03e34ce
kernel-debug-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 74d966c078806ff679b9ff1391123672d62941b66175c944d65def1201b3e17e
kernel-debug-core-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 58a1daa433e8eebad8616e2bd669eafb4299e071f3a9344cc6767bcc754be2b8
kernel-debug-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 40104017ef2fc9f839f64aa2d4ff987fafbc35841c1446e842a1e62360cdc462
kernel-debug-devel-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: fe90f8148828157986bad87899cefc551620ea045211d1215a030e1dbcf2f5b3
kernel-debug-modules-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 6f18c501573f5b31c50a1a99134c7a4863fc62020ed5249c1258ebfcb9a4edeb
kernel-debug-modules-extra-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 8d99a5d6191f3d0b3fb6e0fbf330315ff6b667814da074dbaa103a1dcc810d21
kernel-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: bd37c1c8f05c8ea609d0d2a3da666bfe78b229d8fc5dd97275d7de2d6e1d4a29
kernel-debuginfo-common-x86_64-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: cc4c0f9965e8f21de5bea0744ba005ff83709ec81cc6021247f7d3548b9b75ba
kernel-devel-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 1f34df2330303e57762179c47d4f270008dfcd664f0c4966644d4f2ec9937d2a
kernel-doc-4.18.0-477.110.1.el8_8.noarch.rpm SHA-256: 34f667fda38565e7172f05e3f30471e0536e5dc52ae23f2120278e919eb4b446
kernel-headers-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: f6cf7677cbd1c24e80e01ad6e7f348abcab665fe9f177bbf85ec0f5f34fd2371
kernel-modules-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: f00c9c9da85ad4196e06805c09701e01dee95df43f48349890698c5fb86a46f0
kernel-modules-extra-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: f6b28f4aa2af140f890d67102d009677a6f4e9f01fba2231d9af9e59820cc8bf
kernel-tools-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 5d7854b8c189feb96f8bf6856d3bd006e4b816b6011d19cb857a4a2dcd69f654
kernel-tools-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: c83d0235d0fe3133ce358801b640204147881c6f5ed3de70efe62c6d21f82dc7
kernel-tools-libs-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: f387804b7c61d8a4f2225293c671805d4321fc3ba3ffd705d471ae9933fb590a
perf-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: c9610c4e4565d8edab1da914a452b4ba7ec5895551835118d792be12197afb22
perf-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: d339c4f3217a6a825901a35a003f824361794f3b686f5a680d42c7b16de22eb3
python3-perf-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: be84f2e76393cfc0a5d306ba1a87fa668e6ee713e05d0d84908a7325375f2f14
python3-perf-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 977c85e169dd61774f8feff0cb7e5a96aef8586c23e990908ee9b7fe67d7593d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.110.1.el8_8.src.rpm SHA-256: 06084926551d20a839333aa07b6bc5aa9a7f91627867691c8f7f24fab0ef70df
ppc64le
bpftool-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 9fc54254d40c44e4cf0611db86486d8ee95e16127942ff1a461ffc45a4b77492
bpftool-debuginfo-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: c408aea55a2e47da9cdc7be05affeb9bd80ec66273813cbee0bb62f91f37a497
kernel-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 85b969f95f9040216699df3e773ec1468589b61af4c03d6550f0ce160a00512f
kernel-abi-stablelists-4.18.0-477.110.1.el8_8.noarch.rpm SHA-256: bc45c589c203c45025e577a979445dfa3f17bc01980d506627a4aef4110a2ab5
kernel-core-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: d58104f92045ca004e8627bd15b6bb9aacd8a97aeca13195097f036ce5092d5b
kernel-cross-headers-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 1a501811d5f2eb11d6278ce1e2ec91c4b39dc2ed689b070af8c346860149793f
kernel-debug-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 39213674aba6ec84370746d1b6cb804c4286709578c978418541981f61a4ff85
kernel-debug-core-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: d3dc0268e2a8b88030af28e345e396565815fc20640cbc08f8d3e03b5a2a62c2
kernel-debug-debuginfo-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 6dc9364862345b565382a683340ed5462fc5ad2bc12afc6bebc47d7cd73d406e
kernel-debug-devel-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 93e20deb2ee5452c4af0e6017e61ed36762cd02130d125f9def88f179fa708ca
kernel-debug-modules-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: b6830ecd449b19ebf8d8ada54b1318944aaa90a964442d2d178279e7f3691d67
kernel-debug-modules-extra-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 63a2d1f532eba27a76a796f59ffab7d69b13fa5317453aeb20232f5c4b86badd
kernel-debuginfo-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 5a1694d1ec3fb431b7fe0f2c1c1ffd80177fd2b82c4b891bc13a6a389fa732a1
kernel-debuginfo-common-ppc64le-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 330e6bbb3de7d85fe65fbedd7a65a2722efa78060357a2c74303d46b17b72b0d
kernel-devel-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 8aeb0f2370f8ad7eec8a4f413846466597f34a3fec515e109cf4ec1058e4738b
kernel-doc-4.18.0-477.110.1.el8_8.noarch.rpm SHA-256: 34f667fda38565e7172f05e3f30471e0536e5dc52ae23f2120278e919eb4b446
kernel-headers-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: ad4c95051512746b3266055137c7bd652d1c69cddfe68b28c4e6bee4d4c05421
kernel-modules-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: cb49acb50f30d87a82cddeb77940be5cd2e27f37fb2ae9889e4112901a438cfc
kernel-modules-extra-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 084e0928b965ebee3a6cbc4461f6e73637d12991a1c1082728d199bc70a7e2c9
kernel-tools-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 69f43be7a0be6a79ed36141f9775bcab12b9a6c449617c6b23605799da3713c7
kernel-tools-debuginfo-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 1cf13548154b1d89e9c2922bba6dd0d4cd9c83df405b2e1cddc3c9a74707b38c
kernel-tools-libs-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 5a862033562057316d7467a58a68103e60d1302022b427b46791792f058600fe
perf-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 9a4009da70e82ed1b3605b0f28659bc30fa5240c3ba533a2eb65c4e8c8242d3f
perf-debuginfo-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: d31ac92efc3c32d682eed042662455429e6de38b537609082d9469b93073f16e
python3-perf-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: 307f6968ae2cba46e3e3195f75bb86c66045fe3a8356a6fc428248dc9d0002ea
python3-perf-debuginfo-4.18.0-477.110.1.el8_8.ppc64le.rpm SHA-256: f082d0658409f86c4487ec3d5c2c9c85a7ea850fbb4dc56f73589432892363d9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.110.1.el8_8.src.rpm SHA-256: 06084926551d20a839333aa07b6bc5aa9a7f91627867691c8f7f24fab0ef70df
x86_64
bpftool-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 13fa9813ceb3f6f325fe592547a4e92cd760e7046ea359bf2f9dc74f4b3525e5
bpftool-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: c32c64d9e78fa58382f4331b0db76316953ed8c6d35dcfe79fe358d55cb8af34
kernel-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 69fa5c9a37744c828de030230b89e1ea5608d4fce7a69e3d342bfeb9d926ffa5
kernel-abi-stablelists-4.18.0-477.110.1.el8_8.noarch.rpm SHA-256: bc45c589c203c45025e577a979445dfa3f17bc01980d506627a4aef4110a2ab5
kernel-core-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 7bb5621f6b8fbd8568ce5f6c0f9b0481aa91d760b68ed13cd62c6df749a1390d
kernel-cross-headers-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 7b24d58f59a837d052c23562241f5f4392f5e2119a4a061f230647fbd03e34ce
kernel-debug-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 74d966c078806ff679b9ff1391123672d62941b66175c944d65def1201b3e17e
kernel-debug-core-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 58a1daa433e8eebad8616e2bd669eafb4299e071f3a9344cc6767bcc754be2b8
kernel-debug-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 40104017ef2fc9f839f64aa2d4ff987fafbc35841c1446e842a1e62360cdc462
kernel-debug-devel-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: fe90f8148828157986bad87899cefc551620ea045211d1215a030e1dbcf2f5b3
kernel-debug-modules-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 6f18c501573f5b31c50a1a99134c7a4863fc62020ed5249c1258ebfcb9a4edeb
kernel-debug-modules-extra-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 8d99a5d6191f3d0b3fb6e0fbf330315ff6b667814da074dbaa103a1dcc810d21
kernel-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: bd37c1c8f05c8ea609d0d2a3da666bfe78b229d8fc5dd97275d7de2d6e1d4a29
kernel-debuginfo-common-x86_64-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: cc4c0f9965e8f21de5bea0744ba005ff83709ec81cc6021247f7d3548b9b75ba
kernel-devel-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 1f34df2330303e57762179c47d4f270008dfcd664f0c4966644d4f2ec9937d2a
kernel-doc-4.18.0-477.110.1.el8_8.noarch.rpm SHA-256: 34f667fda38565e7172f05e3f30471e0536e5dc52ae23f2120278e919eb4b446
kernel-headers-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: f6cf7677cbd1c24e80e01ad6e7f348abcab665fe9f177bbf85ec0f5f34fd2371
kernel-modules-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: f00c9c9da85ad4196e06805c09701e01dee95df43f48349890698c5fb86a46f0
kernel-modules-extra-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: f6b28f4aa2af140f890d67102d009677a6f4e9f01fba2231d9af9e59820cc8bf
kernel-tools-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 5d7854b8c189feb96f8bf6856d3bd006e4b816b6011d19cb857a4a2dcd69f654
kernel-tools-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: c83d0235d0fe3133ce358801b640204147881c6f5ed3de70efe62c6d21f82dc7
kernel-tools-libs-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: f387804b7c61d8a4f2225293c671805d4321fc3ba3ffd705d471ae9933fb590a
perf-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: c9610c4e4565d8edab1da914a452b4ba7ec5895551835118d792be12197afb22
perf-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: d339c4f3217a6a825901a35a003f824361794f3b686f5a680d42c7b16de22eb3
python3-perf-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: be84f2e76393cfc0a5d306ba1a87fa668e6ee713e05d0d84908a7325375f2f14
python3-perf-debuginfo-4.18.0-477.110.1.el8_8.x86_64.rpm SHA-256: 977c85e169dd61774f8feff0cb7e5a96aef8586c23e990908ee9b7fe67d7593d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility