Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:15921 - Security Advisory
发布:
2025-09-16
已更新:
2025-09-16

RHSA-2025:15921 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, kpatch-patch-4_18_0-553_53_1, and kpatch-patch-4_18_0-553_72_1 security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for multiple packages is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-553.16.1.el8_10.

Security Fix(es):

  • kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052)
  • kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le

修复

  • BZ - 2373380 - CVE-2025-38052 kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done
  • BZ - 2382581 - CVE-2025-38352 kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()

CVE

  • CVE-2025-38052
  • CVE-2025-38352

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 8

SRPM
kpatch-patch-4_18_0-553_16_1-1-8.el8_10.src.rpm SHA-256: e9e7429a12a43af97821f440e468f84661714272a621862172d57985d8027283
kpatch-patch-4_18_0-553_30_1-1-7.el8_10.src.rpm SHA-256: 9cafd031ab73df16df3e9aff0280aea4ce4b3b1de5515fa4a7012ebd4ce0a475
kpatch-patch-4_18_0-553_40_1-1-5.el8_10.src.rpm SHA-256: 24111927d52e96115bc6e2f2e6c5d8d0cd5a8b5c6e1c75e6712d6560c3942a4b
kpatch-patch-4_18_0-553_53_1-1-3.el8_10.src.rpm SHA-256: 984376b0a320485667ad9d8d04bd11454d911a9ff7a619c20c6420811acebe27
kpatch-patch-4_18_0-553_72_1-1-1.el8_10.src.rpm SHA-256: 9890346c0ed452c54b592db491c67d7a3aebb099b8a476a1709884f13ff62dcf
x86_64
kpatch-patch-4_18_0-553_16_1-1-8.el8_10.x86_64.rpm SHA-256: fceb827012c27cdc159762d854d63193888c696b1cdcd73a9464629e3c50ab69
kpatch-patch-4_18_0-553_16_1-debuginfo-1-8.el8_10.x86_64.rpm SHA-256: 2b75bb1f12ad26b1dfd435c918046c1b4ed7263e2262aa00b28d1fa4fbd16ffc
kpatch-patch-4_18_0-553_16_1-debugsource-1-8.el8_10.x86_64.rpm SHA-256: 11795c7cf5ab6ee39563594b9efcaac3dd0bded5bfc979677e75a2d008b729b8
kpatch-patch-4_18_0-553_30_1-1-7.el8_10.x86_64.rpm SHA-256: 5433e375209cf4aa190378b53c31c901524e0a120ff4fb3d0289ae477dea6de8
kpatch-patch-4_18_0-553_30_1-debuginfo-1-7.el8_10.x86_64.rpm SHA-256: 4dd08264636cf0265af35a6cc5c45b04a68919d44dfcbc232606f19077f17a09
kpatch-patch-4_18_0-553_30_1-debugsource-1-7.el8_10.x86_64.rpm SHA-256: 9df2ed327e6fb3ec8501159e9fa46d2cd0e9294cab33afa425bfc9fbdbb1a665
kpatch-patch-4_18_0-553_40_1-1-5.el8_10.x86_64.rpm SHA-256: 7f280619a4fe3b6eabceb836dd1318c7825057574397f282f670f2d2260e5300
kpatch-patch-4_18_0-553_40_1-debuginfo-1-5.el8_10.x86_64.rpm SHA-256: d9e9afb65dda3ac37ff19ea668f1355c691e4a34a1a558ca9645f2493b3ce7f9
kpatch-patch-4_18_0-553_40_1-debugsource-1-5.el8_10.x86_64.rpm SHA-256: f6c1bf4c6fce8ba67f917bd23966167a658a48ef5ef1da8dba69d9784c1c8257
kpatch-patch-4_18_0-553_53_1-1-3.el8_10.x86_64.rpm SHA-256: bf6cd91c6e67fbced3d6a93becb914469c30e1b06380537a946e37e184ae4d82
kpatch-patch-4_18_0-553_53_1-debuginfo-1-3.el8_10.x86_64.rpm SHA-256: 477d7e08da27663b0935bd2f31acb34573a42b342bd94572c57320aaa59f94e7
kpatch-patch-4_18_0-553_53_1-debugsource-1-3.el8_10.x86_64.rpm SHA-256: 9dde504cdf2718b854eaf2f4950bb75ef9f15df6d28f4c6c9d3046cdd03f473a
kpatch-patch-4_18_0-553_72_1-1-1.el8_10.x86_64.rpm SHA-256: 8e6c22f54fd05a05a4d8c8f426baa11a229da682b0568b7e0cf7aef32310029e
kpatch-patch-4_18_0-553_72_1-debuginfo-1-1.el8_10.x86_64.rpm SHA-256: 5b543b49bcd39c577307124d5f1e96934bd1844dbeec53b47ddbee54290811b4
kpatch-patch-4_18_0-553_72_1-debugsource-1-1.el8_10.x86_64.rpm SHA-256: 91fc50444b266690129d19370026ef33929512e84f861ff635326ee3b7cde512

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kpatch-patch-4_18_0-553_16_1-1-8.el8_10.src.rpm SHA-256: e9e7429a12a43af97821f440e468f84661714272a621862172d57985d8027283
kpatch-patch-4_18_0-553_30_1-1-7.el8_10.src.rpm SHA-256: 9cafd031ab73df16df3e9aff0280aea4ce4b3b1de5515fa4a7012ebd4ce0a475
kpatch-patch-4_18_0-553_40_1-1-5.el8_10.src.rpm SHA-256: 24111927d52e96115bc6e2f2e6c5d8d0cd5a8b5c6e1c75e6712d6560c3942a4b
kpatch-patch-4_18_0-553_53_1-1-3.el8_10.src.rpm SHA-256: 984376b0a320485667ad9d8d04bd11454d911a9ff7a619c20c6420811acebe27
kpatch-patch-4_18_0-553_72_1-1-1.el8_10.src.rpm SHA-256: 9890346c0ed452c54b592db491c67d7a3aebb099b8a476a1709884f13ff62dcf
ppc64le
kpatch-patch-4_18_0-553_16_1-1-8.el8_10.ppc64le.rpm SHA-256: 5c1198b4253bb78e018ce7028316029b6091b45c421867232a0b47b786be1f85
kpatch-patch-4_18_0-553_16_1-debuginfo-1-8.el8_10.ppc64le.rpm SHA-256: 32182a3a0bfef814c089e131e8b37011e5dfa5195982463dcb6c3fe424365e9b
kpatch-patch-4_18_0-553_16_1-debugsource-1-8.el8_10.ppc64le.rpm SHA-256: c96ec7e46fccfc99c55a78af5194d0ebe1c60e24d6539ac2a1c54aaf81064d8e
kpatch-patch-4_18_0-553_30_1-1-7.el8_10.ppc64le.rpm SHA-256: 43c6c7c82d19f495a0c368cb641763172b8d2828de8427e2c9ca0246c153e133
kpatch-patch-4_18_0-553_30_1-debuginfo-1-7.el8_10.ppc64le.rpm SHA-256: e190a2799611c1d477430abde22d1dfb4da881f4510256c4ca46995bdb0c942f
kpatch-patch-4_18_0-553_30_1-debugsource-1-7.el8_10.ppc64le.rpm SHA-256: 8009010646cab245f85410f67fd77c5d16c7adfe91cb33ac966bf48d17833e66
kpatch-patch-4_18_0-553_40_1-1-5.el8_10.ppc64le.rpm SHA-256: 7e1de30703b7f0c2ad0668336355c042b259ac58e5a7af6d6be3bf3211d5d1cb
kpatch-patch-4_18_0-553_40_1-debuginfo-1-5.el8_10.ppc64le.rpm SHA-256: cccb3ff7cdb094f97f8617c7723726dc88349df6ad5a8e3a13417cbe0a97e58d
kpatch-patch-4_18_0-553_40_1-debugsource-1-5.el8_10.ppc64le.rpm SHA-256: 6afb6fcd92d37fce112558d22fb29e9f91346f45b24dabae17a66851319fb06e
kpatch-patch-4_18_0-553_53_1-1-3.el8_10.ppc64le.rpm SHA-256: b9903de743e27fed27a762a93a4934921f96cddbe46e47decf801af045216a35
kpatch-patch-4_18_0-553_53_1-debuginfo-1-3.el8_10.ppc64le.rpm SHA-256: 5d680c703311009630f34a2e773d38e784051a794c68275ca01f8c02a94b2a03
kpatch-patch-4_18_0-553_53_1-debugsource-1-3.el8_10.ppc64le.rpm SHA-256: d7a01f7f62d941b601e36e5558375fee2819eaec44d15e7832cc48ea8ffea9f4
kpatch-patch-4_18_0-553_72_1-1-1.el8_10.ppc64le.rpm SHA-256: beca392729dcc138e7ba9a5cd7906e86510e92872a0cecd29f91a9849ac0a14f
kpatch-patch-4_18_0-553_72_1-debuginfo-1-1.el8_10.ppc64le.rpm SHA-256: 4913668826bd6e340b6a81f44f27e5f417104ca6d2b33de7477ddc031d8359cc
kpatch-patch-4_18_0-553_72_1-debugsource-1-1.el8_10.ppc64le.rpm SHA-256: f948bf1a5c23befb71df2b926012437ebcc800eaa8f622b63d76761a679ad074

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility