Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15656 - Security Advisory
Issued:
2025-09-10
Updated:
2025-09-10

RHSA-2025:15656 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)
  • kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759)
  • kernel: udp: Fix memory accounting leak. (CVE-2025-22058)
  • kernel: md-raid10: fix KASAN warning (CVE-2022-50211)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)
  • kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2193097 - CVE-2023-2513 kernel: ext4: use-after-free in ext4_xattr_set_entry()
  • BZ - 2348596 - CVE-2025-21759 kernel: ipv6: mcast: extend RCU protection in igmp6_send()
  • BZ - 2360276 - CVE-2025-22058 kernel: udp: Fix memory accounting leak.
  • BZ - 2373662 - CVE-2022-50211 kernel: md-raid10: fix KASAN warning
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()
  • BZ - 2383509 - CVE-2025-38464 kernel: tipc: Fix use-after-free in tipc_conn_close()

CVEs

  • CVE-2022-50211
  • CVE-2023-2513
  • CVE-2025-21759
  • CVE-2025-22058
  • CVE-2025-38352
  • CVE-2025-38464

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.168.1.el8_2.src.rpm SHA-256: abb3224c0220da2506f3ce8cb3651a61f865ed94f71fe992f91cf898efb8ea03
x86_64
bpftool-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: e2b4aa70237f622d8d01bcdeccf19a58aab6601c63e901219d7d61e3ccdc11c5
bpftool-debuginfo-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 7b2854060fb20aecaa3c4256f6488685eec67d3978146fc1ffef94a706db9c33
kernel-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 000625a89d5cec83ededcec0ff6c42fa4a86839e34d47d108723c2eafd4e691c
kernel-abi-whitelists-4.18.0-193.168.1.el8_2.noarch.rpm SHA-256: 91b58a5ea2167e69a950f907e3f13470e4da811bbf0029f510acec4e6e2c07f7
kernel-core-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 193692f5dd848177a085800acf59ab42b9f3d0fa3871203032908a9fed102e9c
kernel-cross-headers-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: ecef7868461f6a27fdfe1cb5a9431bd206c755572fa9aa03ef3363af2252532a
kernel-debug-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: b7d96e9737be6808867449fa39a142d695846faac86fc18f186eff9978df4431
kernel-debug-core-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 2f50d439612bb28452c0db0cc8a9906426a3881018d9c39891a0f31b235c45dc
kernel-debug-debuginfo-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 3b03d2b9e6ca9c00ce38d4aab01d3199b7f4582d7bf05135efe2c8cecb8e68e3
kernel-debug-devel-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 86d13f3b0f4613493ad5f75b57bdb8c48da245fe52ec63ca196f7d11a9eb70e7
kernel-debug-modules-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 8971c848bf858df18480018548d0d07a420cc60a76da2318dc8f3f73ed36a1da
kernel-debug-modules-extra-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 6ba4b2175219618ec5adaca9fe773b60ec2338a47bf1b5bbe5c9893b8271d9ac
kernel-debuginfo-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: a512628d23be18f80d78b58fb0632371df5869596ce47587adf9be1b7e74a4d2
kernel-debuginfo-common-x86_64-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 3ba3a9aaee18d6ff7a9e7858e0e43995556149423c2a13ea185990b8244a9057
kernel-devel-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 3d118c1bea5f2c54a445ad7feb17d1416acb6c896d9bd721df3772e971d9ccfd
kernel-doc-4.18.0-193.168.1.el8_2.noarch.rpm SHA-256: 7cdd9bd2fd4e49ea7cd9c16a1b63c0ce30122ba41475806478e79b158fd81202
kernel-headers-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 0a33a2a3fd93714bde15dd1b196c6573ac2ce24893cb257a97f8068858d6d311
kernel-modules-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: be2d7880cbb5ac1aff796102fdda0ad603e56c5ff1601115303e9282c12cae31
kernel-modules-extra-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: e73b762961c52fa03ed18259166ab1ed95ca9427dff3d10d12122dcc02c3b09e
kernel-tools-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 22e25dcdbe27012075197f4f65e79fc8a2b073384e254e4a5e3eb00d8995573f
kernel-tools-debuginfo-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: bda9353422aad704ec01a35ef91d32eb745cc404e94f782d383c8de7fac942bf
kernel-tools-libs-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: e38eb73e2c4b4b5ab37974ec80e0e022453c27044defa6c503d8b52e876ea630
perf-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: fbfe85da36ff5eb8d17eb4982de3eb1bb7b2eb675558e28199fff34f1c5ef0c8
perf-debuginfo-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 842bfe02db52d2513438dc149f14930eff4cc8cafed24a5d99d805e9c062910f
python3-perf-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: 3826966f41f8aced0b32b349f15aa8debb2b183f4949be0796d8f36ee7976120
python3-perf-debuginfo-4.18.0-193.168.1.el8_2.x86_64.rpm SHA-256: fab21bd34313d18b83a57f015633b601e4a6d399076fbcdfcc4735d29424cc1f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility