Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16580 - Security Advisory
Issued:
2025-09-24
Updated:
2025-09-24

RHSA-2025:16580 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, and kpatch-patch-4_18_0-372_145_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-372.118.1.el8_6.

Security Fix(es):

  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)
  • kernel: i2c/designware: Fix an initialization issue (CVE-2025-38380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty
  • BZ - 2383381 - CVE-2025-38380 kernel: i2c/designware: Fix an initialization issue

CVEs

  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38350
  • CVE-2025-38380

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-11.el8_6.src.rpm SHA-256: a198811f1f755def9b83d6dbf04d4081c6e2741886f77e2b486d79054a01ad92
kpatch-patch-4_18_0-372_131_1-1-10.el8_6.src.rpm SHA-256: 32efe0e26296f7e4567ca949f7e1e42bfc58bc2e66e50fda663481efd748ffbd
kpatch-patch-4_18_0-372_137_1-1-7.el8_6.src.rpm SHA-256: 8e571174aab6c30e5dab52d584d4cadfa9f2c56b9a5d528ec66258e4ae12877f
kpatch-patch-4_18_0-372_145_1-1-5.el8_6.src.rpm SHA-256: d5847df454191ed3cc4ef522409c18c42cb80ce7117bef2ed04f0ee4f8876dab
x86_64
kpatch-patch-4_18_0-372_118_1-1-11.el8_6.x86_64.rpm SHA-256: 09095e4005f98ce500037dbc306899e4b28fe944365a7234f22e0df1c6da5990
kpatch-patch-4_18_0-372_118_1-debuginfo-1-11.el8_6.x86_64.rpm SHA-256: 2a6c0168d9ad189370ffcd2bb4c0f7512b7bf01c5ce28935046362c8f25d3427
kpatch-patch-4_18_0-372_118_1-debugsource-1-11.el8_6.x86_64.rpm SHA-256: 870dfcc36860825e129c6978c8b6f9738b6c09424bf034e9a6ab0fc286af0860
kpatch-patch-4_18_0-372_131_1-1-10.el8_6.x86_64.rpm SHA-256: 1efba5debb803a27db9a16a70d3ca87b155eba77bfb7bec2617b3a57a7fea334
kpatch-patch-4_18_0-372_131_1-debuginfo-1-10.el8_6.x86_64.rpm SHA-256: b78009af1b49c6388479090efb0435796e654b79d525cede53fb3acb128e83bc
kpatch-patch-4_18_0-372_131_1-debugsource-1-10.el8_6.x86_64.rpm SHA-256: 60c6e124484bc9e7d56845b608ce71e30e6c91007f35d369479f2f69a0cd09b0
kpatch-patch-4_18_0-372_137_1-1-7.el8_6.x86_64.rpm SHA-256: a34adf40d1f19bb8411512eb9b9a6d2b95861159a032c333d926b311cb8c39f0
kpatch-patch-4_18_0-372_137_1-debuginfo-1-7.el8_6.x86_64.rpm SHA-256: de9eb91b4ed124c655a15c1cacefa8e9bd0f40b045f5ccac985d92a0a40512e9
kpatch-patch-4_18_0-372_137_1-debugsource-1-7.el8_6.x86_64.rpm SHA-256: 7d8f77658f85aa6aa2f0100ace369d7541deb98de9c5d63e7dd7b2f59b6d0c97
kpatch-patch-4_18_0-372_145_1-1-5.el8_6.x86_64.rpm SHA-256: 42b737e6dfc2f418a399827458ba8cd47a301435b18ce7de285f87f539c27461
kpatch-patch-4_18_0-372_145_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: ba27ad3cd0788134b6d6027293c4b00b963a4f2532feb0a28bce8caa37e4cc3a
kpatch-patch-4_18_0-372_145_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: b583549370342b9f42060d44f70a99b81847e43126f6901fa24b21ccfac7e8d0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-11.el8_6.src.rpm SHA-256: a198811f1f755def9b83d6dbf04d4081c6e2741886f77e2b486d79054a01ad92
kpatch-patch-4_18_0-372_131_1-1-10.el8_6.src.rpm SHA-256: 32efe0e26296f7e4567ca949f7e1e42bfc58bc2e66e50fda663481efd748ffbd
kpatch-patch-4_18_0-372_137_1-1-7.el8_6.src.rpm SHA-256: 8e571174aab6c30e5dab52d584d4cadfa9f2c56b9a5d528ec66258e4ae12877f
kpatch-patch-4_18_0-372_145_1-1-5.el8_6.src.rpm SHA-256: d5847df454191ed3cc4ef522409c18c42cb80ce7117bef2ed04f0ee4f8876dab
ppc64le
kpatch-patch-4_18_0-372_118_1-1-11.el8_6.ppc64le.rpm SHA-256: 704b02a402c7b9a9c30860c9934e7058dfd10db43712466c2ec55f25d1fc95cb
kpatch-patch-4_18_0-372_118_1-debuginfo-1-11.el8_6.ppc64le.rpm SHA-256: e1a60eef1b980fe2e80df411520370e9baeece0042ef678b79e12698bfdd9afe
kpatch-patch-4_18_0-372_118_1-debugsource-1-11.el8_6.ppc64le.rpm SHA-256: 3fe473f948af53bbaaa6f217740878934aafca749aa7552f4853a6d43b150232
kpatch-patch-4_18_0-372_131_1-1-10.el8_6.ppc64le.rpm SHA-256: bb518ad5ae43e7d382fe26beaf1f3104bd5d3636a956bbc3bb1c7bbfb329f2ab
kpatch-patch-4_18_0-372_131_1-debuginfo-1-10.el8_6.ppc64le.rpm SHA-256: 68889d1fade247802e9b87363225d5e356112badb34af3f36ffab8922ee1f98c
kpatch-patch-4_18_0-372_131_1-debugsource-1-10.el8_6.ppc64le.rpm SHA-256: 59ee1f59a7988422d1e671587bb0f00c27987be72b848ef943d94d664a156111
kpatch-patch-4_18_0-372_137_1-1-7.el8_6.ppc64le.rpm SHA-256: bd379959fb0d71b9d8c6be800d3d74d01245df23909379aef132e001b0565eb3
kpatch-patch-4_18_0-372_137_1-debuginfo-1-7.el8_6.ppc64le.rpm SHA-256: 1160ebadc63c91a99f6105d6b96f1c7e387ea2d3ba74145025baa4ba71445284
kpatch-patch-4_18_0-372_137_1-debugsource-1-7.el8_6.ppc64le.rpm SHA-256: 6134b96189cae757390ccbbe9773a132e99bb4f6b601848b6369640dd28f52de
kpatch-patch-4_18_0-372_145_1-1-5.el8_6.ppc64le.rpm SHA-256: 64aeac8b33c5eeb26bef909f2afc1f53e4014bf443472e7a70a70eb45848dc67
kpatch-patch-4_18_0-372_145_1-debuginfo-1-5.el8_6.ppc64le.rpm SHA-256: 8eb62b66276b49f34b4b4aec0014c4a6de2846c544a586ca35e702284e7db59d
kpatch-patch-4_18_0-372_145_1-debugsource-1-5.el8_6.ppc64le.rpm SHA-256: 57e7beb1c5262585fcad439b07a5c1fb0b63eb041e734b734eefd22d1658f5c3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-372_118_1-1-11.el8_6.src.rpm SHA-256: a198811f1f755def9b83d6dbf04d4081c6e2741886f77e2b486d79054a01ad92
kpatch-patch-4_18_0-372_131_1-1-10.el8_6.src.rpm SHA-256: 32efe0e26296f7e4567ca949f7e1e42bfc58bc2e66e50fda663481efd748ffbd
kpatch-patch-4_18_0-372_137_1-1-7.el8_6.src.rpm SHA-256: 8e571174aab6c30e5dab52d584d4cadfa9f2c56b9a5d528ec66258e4ae12877f
kpatch-patch-4_18_0-372_145_1-1-5.el8_6.src.rpm SHA-256: d5847df454191ed3cc4ef522409c18c42cb80ce7117bef2ed04f0ee4f8876dab
x86_64
kpatch-patch-4_18_0-372_118_1-1-11.el8_6.x86_64.rpm SHA-256: 09095e4005f98ce500037dbc306899e4b28fe944365a7234f22e0df1c6da5990
kpatch-patch-4_18_0-372_118_1-debuginfo-1-11.el8_6.x86_64.rpm SHA-256: 2a6c0168d9ad189370ffcd2bb4c0f7512b7bf01c5ce28935046362c8f25d3427
kpatch-patch-4_18_0-372_118_1-debugsource-1-11.el8_6.x86_64.rpm SHA-256: 870dfcc36860825e129c6978c8b6f9738b6c09424bf034e9a6ab0fc286af0860
kpatch-patch-4_18_0-372_131_1-1-10.el8_6.x86_64.rpm SHA-256: 1efba5debb803a27db9a16a70d3ca87b155eba77bfb7bec2617b3a57a7fea334
kpatch-patch-4_18_0-372_131_1-debuginfo-1-10.el8_6.x86_64.rpm SHA-256: b78009af1b49c6388479090efb0435796e654b79d525cede53fb3acb128e83bc
kpatch-patch-4_18_0-372_131_1-debugsource-1-10.el8_6.x86_64.rpm SHA-256: 60c6e124484bc9e7d56845b608ce71e30e6c91007f35d369479f2f69a0cd09b0
kpatch-patch-4_18_0-372_137_1-1-7.el8_6.x86_64.rpm SHA-256: a34adf40d1f19bb8411512eb9b9a6d2b95861159a032c333d926b311cb8c39f0
kpatch-patch-4_18_0-372_137_1-debuginfo-1-7.el8_6.x86_64.rpm SHA-256: de9eb91b4ed124c655a15c1cacefa8e9bd0f40b045f5ccac985d92a0a40512e9
kpatch-patch-4_18_0-372_137_1-debugsource-1-7.el8_6.x86_64.rpm SHA-256: 7d8f77658f85aa6aa2f0100ace369d7541deb98de9c5d63e7dd7b2f59b6d0c97
kpatch-patch-4_18_0-372_145_1-1-5.el8_6.x86_64.rpm SHA-256: 42b737e6dfc2f418a399827458ba8cd47a301435b18ce7de285f87f539c27461
kpatch-patch-4_18_0-372_145_1-debuginfo-1-5.el8_6.x86_64.rpm SHA-256: ba27ad3cd0788134b6d6027293c4b00b963a4f2532feb0a28bce8caa37e4cc3a
kpatch-patch-4_18_0-372_145_1-debugsource-1-5.el8_6.x86_64.rpm SHA-256: b583549370342b9f42060d44f70a99b81847e43126f6901fa24b21ccfac7e8d0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility