Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15660 - Security Advisory
Issued:
2025-09-11
Updated:
2025-09-11

RHSA-2025:15660 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)
  • kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759)
  • kernel: netfilter: flowtable: fix stuck flows on cleanup due to pending work (CVE-2022-50000)
  • kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)
  • kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)
  • kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2193097 - CVE-2023-2513 kernel: ext4: use-after-free in ext4_xattr_set_entry()
  • BZ - 2348596 - CVE-2025-21759 kernel: ipv6: mcast: extend RCU protection in igmp6_send()
  • BZ - 2373543 - CVE-2022-50000 kernel: netfilter: flowtable: fix stuck flows on cleanup due to pending work
  • BZ - 2375304 - CVE-2025-38085 kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race
  • BZ - 2376064 - CVE-2025-38159 kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()
  • BZ - 2383509 - CVE-2025-38464 kernel: tipc: Fix use-after-free in tipc_conn_close()

CVEs

  • CVE-2022-50000
  • CVE-2023-2513
  • CVE-2025-21759
  • CVE-2025-38085
  • CVE-2025-38159
  • CVE-2025-38352
  • CVE-2025-38464

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.172.1.el8_4.src.rpm SHA-256: a40c15abdc9d15ab5091a33ce9e148d78a244c900f9dda7be8b22be9d91372df
x86_64
bpftool-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 4cbffd50b67d2baf241a80176fa928c834e148abdb2b70d8c8fc4849ffd3f63d
bpftool-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 718af573ef5eacbd6d8d2f65f0dedf0b437f01ef5a5f9f2da49da485366a7fc7
kernel-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 4ae75d47136aaad0a6de244cc15174b479d5c50ea367a8ea5ec86d95e27e4790
kernel-abi-stablelists-4.18.0-305.172.1.el8_4.noarch.rpm SHA-256: 69036dcb06763b4493b5bf694411da03afd9e99ca8c36219a3ad25eab8bcbbfa
kernel-core-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 2738c17933850757dea16ab56ec9387978698d222b2cb0deda89bf1fbb40f09e
kernel-cross-headers-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 567c04ccf1767bf44e8909cf4d008e54939241c098bb7c57138fbc5a0b7d021f
kernel-debug-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 83d4a0ff216928584a193cc9982b04b834ef3c8dcd9f4fb1dc4a96b1f26802d6
kernel-debug-core-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 886b9462be5f436534dfde6e284e2b0136305608f8e4294a50ec5e27d9a2250d
kernel-debug-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: c12ef33b9c2130ffcc8f1baf3b99384ed87d2d5a2142631c05ad6e65e5ea298e
kernel-debug-devel-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: a6354943e349301ec68a8dea5bcc17555dd013742b21aa0e0b77f673e0c1f8a9
kernel-debug-modules-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 822135591a678ff7051679674e051521e68981d461feab8f302b29438b7820bd
kernel-debug-modules-extra-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 8cfd8d061cf164e291153dcbafdde5f2745dfbba60884e2d071a24b32b664aeb
kernel-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 1d221f4fcbf0bef8e93e007171805cf296c23c49871ba7ee07bba1ad474f17b6
kernel-debuginfo-common-x86_64-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 211a82a1b2ebbe76ecc18b6a903aa223763ac4e78e1123f8faa47c21eda2e39e
kernel-devel-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 831dc31b17a1bbdb8061ce065fa761edfbc030c4731150888ebf4d6cbbb050cc
kernel-doc-4.18.0-305.172.1.el8_4.noarch.rpm SHA-256: d5927ca6c602a585ac2872ba6fbd95aa7ca15d047d169aac6e7f406c806183be
kernel-headers-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 9baafad94f752771e35bca7312b0772513a7d6d2ead4b1483ac34044c1e0e896
kernel-modules-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: c832f55e273eac95406d74b4bf4991c2c38b2ec771f62f8dff58e77af571d10d
kernel-modules-extra-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 864eb91f7d55cd906f90a47020264e483f99cd58022a6c0ca0ea6c9bb6570fe0
kernel-tools-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 2b61be037f552987b880cc41e137f3234fda2147b7d9568b666b3fd9e8c9a5c9
kernel-tools-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: f906c2189c96d8d04a01f09f3ad33926be62898371fcc917455959d6fa3f3167
kernel-tools-libs-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: c06f5b8c125ec85a29695504d070268ef244a9434e860d0ae707c55db2853cd2
perf-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 0670e43f99c3fb792a4fca4a8cf30947f8a35dbecb03d1e88f607ccb50e884c1
perf-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 4ecba87548d56a4f7862c1e9529c36995aeb08d7b1797a9eda5b5b246f92435d
python3-perf-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: d6b9137a3cd9b692ae3e544029a5e89127da88bdcb103cc02f6da1895219ee0d
python3-perf-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 89a4beba2b5245162136ac0adcf3bfeeca138adee2b609391fc9d61fa34038ad

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.172.1.el8_4.src.rpm SHA-256: a40c15abdc9d15ab5091a33ce9e148d78a244c900f9dda7be8b22be9d91372df
x86_64
bpftool-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 4cbffd50b67d2baf241a80176fa928c834e148abdb2b70d8c8fc4849ffd3f63d
bpftool-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 718af573ef5eacbd6d8d2f65f0dedf0b437f01ef5a5f9f2da49da485366a7fc7
kernel-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 4ae75d47136aaad0a6de244cc15174b479d5c50ea367a8ea5ec86d95e27e4790
kernel-abi-stablelists-4.18.0-305.172.1.el8_4.noarch.rpm SHA-256: 69036dcb06763b4493b5bf694411da03afd9e99ca8c36219a3ad25eab8bcbbfa
kernel-core-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 2738c17933850757dea16ab56ec9387978698d222b2cb0deda89bf1fbb40f09e
kernel-cross-headers-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 567c04ccf1767bf44e8909cf4d008e54939241c098bb7c57138fbc5a0b7d021f
kernel-debug-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 83d4a0ff216928584a193cc9982b04b834ef3c8dcd9f4fb1dc4a96b1f26802d6
kernel-debug-core-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 886b9462be5f436534dfde6e284e2b0136305608f8e4294a50ec5e27d9a2250d
kernel-debug-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: c12ef33b9c2130ffcc8f1baf3b99384ed87d2d5a2142631c05ad6e65e5ea298e
kernel-debug-devel-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: a6354943e349301ec68a8dea5bcc17555dd013742b21aa0e0b77f673e0c1f8a9
kernel-debug-modules-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 822135591a678ff7051679674e051521e68981d461feab8f302b29438b7820bd
kernel-debug-modules-extra-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 8cfd8d061cf164e291153dcbafdde5f2745dfbba60884e2d071a24b32b664aeb
kernel-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 1d221f4fcbf0bef8e93e007171805cf296c23c49871ba7ee07bba1ad474f17b6
kernel-debuginfo-common-x86_64-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 211a82a1b2ebbe76ecc18b6a903aa223763ac4e78e1123f8faa47c21eda2e39e
kernel-devel-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 831dc31b17a1bbdb8061ce065fa761edfbc030c4731150888ebf4d6cbbb050cc
kernel-doc-4.18.0-305.172.1.el8_4.noarch.rpm SHA-256: d5927ca6c602a585ac2872ba6fbd95aa7ca15d047d169aac6e7f406c806183be
kernel-headers-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 9baafad94f752771e35bca7312b0772513a7d6d2ead4b1483ac34044c1e0e896
kernel-modules-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: c832f55e273eac95406d74b4bf4991c2c38b2ec771f62f8dff58e77af571d10d
kernel-modules-extra-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 864eb91f7d55cd906f90a47020264e483f99cd58022a6c0ca0ea6c9bb6570fe0
kernel-tools-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 2b61be037f552987b880cc41e137f3234fda2147b7d9568b666b3fd9e8c9a5c9
kernel-tools-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: f906c2189c96d8d04a01f09f3ad33926be62898371fcc917455959d6fa3f3167
kernel-tools-libs-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: c06f5b8c125ec85a29695504d070268ef244a9434e860d0ae707c55db2853cd2
perf-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 0670e43f99c3fb792a4fca4a8cf30947f8a35dbecb03d1e88f607ccb50e884c1
perf-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 4ecba87548d56a4f7862c1e9529c36995aeb08d7b1797a9eda5b5b246f92435d
python3-perf-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: d6b9137a3cd9b692ae3e544029a5e89127da88bdcb103cc02f6da1895219ee0d
python3-perf-debuginfo-4.18.0-305.172.1.el8_4.x86_64.rpm SHA-256: 89a4beba2b5245162136ac0adcf3bfeeca138adee2b609391fc9d61fa34038ad

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility