Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16583 - Security Advisory
Issued:
2025-09-24
Updated:
2025-09-24

RHSA-2025:16583 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-477.67.1.el8_8.

Security Fix(es):

  • kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890)
  • kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (CVE-2025-38001)
  • kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (CVE-2025-38000)
  • kernel: net/sched: Always pass notifications when child class becomes empty (CVE-2025-38350)
  • kernel: i2c/designware: Fix an initialization issue (CVE-2025-38380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2366848 - CVE-2025-37890 kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
  • BZ - 2370776 - CVE-2025-38001 kernel: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
  • BZ - 2370786 - CVE-2025-38000 kernel: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
  • BZ - 2382054 - CVE-2025-38350 kernel: net/sched: Always pass notifications when child class becomes empty
  • BZ - 2383381 - CVE-2025-38380 kernel: i2c/designware: Fix an initialization issue

CVEs

  • CVE-2025-37890
  • CVE-2025-38000
  • CVE-2025-38001
  • CVE-2025-38350
  • CVE-2025-38380

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kpatch-patch-4_18_0-477_67_1-1-11.el8_8.src.rpm SHA-256: 4d4ee64099151403961c95c800c81baead61012ebd57e6ec947e4c2b83445f39
kpatch-patch-4_18_0-477_81_1-1-9.el8_8.src.rpm SHA-256: 472c84a8d535f5a83bd5326d41ffe917bd4562b995c38b5828e47cda9fa107ca
kpatch-patch-4_18_0-477_89_1-1-7.el8_8.src.rpm SHA-256: 8693f79cfe02b424f6d97696111c7fe3860aaa189a6848a2b1d913ba2d8f23d8
kpatch-patch-4_18_0-477_97_1-1-5.el8_8.src.rpm SHA-256: e44d623c2d7d34863e4f148b86f5ef7d7fbf0fc27f16ea399ab39c1465dcbd57
x86_64
kpatch-patch-4_18_0-477_67_1-1-11.el8_8.x86_64.rpm SHA-256: fde2532b134869ed1e680d59f329f569db50d3238c5be53b33871dc0571c9dfb
kpatch-patch-4_18_0-477_67_1-debuginfo-1-11.el8_8.x86_64.rpm SHA-256: 8cfca7ca66cf5a56b732ddebc762ca98f66ab1efbfee5a0bdd30081678a58361
kpatch-patch-4_18_0-477_67_1-debugsource-1-11.el8_8.x86_64.rpm SHA-256: 119eec0405161cc2877f68f6432f919f2967222cdf600def3982c807c67c4883
kpatch-patch-4_18_0-477_81_1-1-9.el8_8.x86_64.rpm SHA-256: b20f6216a96f7fbb760fd8f98fd25da09f7e6a4edb3cf9b68011dea35bf3dd8a
kpatch-patch-4_18_0-477_81_1-debuginfo-1-9.el8_8.x86_64.rpm SHA-256: 15bb5efa6a90f2455237b76b9abd95027306bb3c8592d2cb457b2c94d90521c5
kpatch-patch-4_18_0-477_81_1-debugsource-1-9.el8_8.x86_64.rpm SHA-256: d57763de1d0decfbdfe988d0acbea5f428e4d578ef2b1fad74fb96b051285314
kpatch-patch-4_18_0-477_89_1-1-7.el8_8.x86_64.rpm SHA-256: 7e937025055e7f0db18f810b096a277868bac9f0aa0c2f548ee8f301e7877006
kpatch-patch-4_18_0-477_89_1-debuginfo-1-7.el8_8.x86_64.rpm SHA-256: 04e35429666b522402d78d27930aa241d4328a893be65fbf59589f1426c7ddc4
kpatch-patch-4_18_0-477_89_1-debugsource-1-7.el8_8.x86_64.rpm SHA-256: 4e1eab98cac72bee0c349f9917b62e4dce40b73138e9eba544e8e2a66226bdee
kpatch-patch-4_18_0-477_97_1-1-5.el8_8.x86_64.rpm SHA-256: 0ed44d93277cf19dd0781b48b9c3494c5abfe7a7230ab6799ad851c3c37fff09
kpatch-patch-4_18_0-477_97_1-debuginfo-1-5.el8_8.x86_64.rpm SHA-256: 535831d97b2b6ce48619c9342ab090b88635647f51642fd8d5dc14ce4ec0da93
kpatch-patch-4_18_0-477_97_1-debugsource-1-5.el8_8.x86_64.rpm SHA-256: 7309cfc3873308e4e7d9a8a9c8816d97dd7bfc9e52c95c61f38249a0175a2283

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_67_1-1-11.el8_8.src.rpm SHA-256: 4d4ee64099151403961c95c800c81baead61012ebd57e6ec947e4c2b83445f39
kpatch-patch-4_18_0-477_81_1-1-9.el8_8.src.rpm SHA-256: 472c84a8d535f5a83bd5326d41ffe917bd4562b995c38b5828e47cda9fa107ca
kpatch-patch-4_18_0-477_89_1-1-7.el8_8.src.rpm SHA-256: 8693f79cfe02b424f6d97696111c7fe3860aaa189a6848a2b1d913ba2d8f23d8
kpatch-patch-4_18_0-477_97_1-1-5.el8_8.src.rpm SHA-256: e44d623c2d7d34863e4f148b86f5ef7d7fbf0fc27f16ea399ab39c1465dcbd57
ppc64le
kpatch-patch-4_18_0-477_67_1-1-11.el8_8.ppc64le.rpm SHA-256: fb5e177fad120d564f6638128dd652b500c41878c6cac37e7402569dacfbfc29
kpatch-patch-4_18_0-477_67_1-debuginfo-1-11.el8_8.ppc64le.rpm SHA-256: 5ff905ecf49ea18675c908851e6a2fdc7283126bdc7467a0b3ea8340e1565ee8
kpatch-patch-4_18_0-477_67_1-debugsource-1-11.el8_8.ppc64le.rpm SHA-256: fad3fa15595dbe408a1b581d2b3e66da3eca91007a5509814a4fef0da5da4cd4
kpatch-patch-4_18_0-477_81_1-1-9.el8_8.ppc64le.rpm SHA-256: aa712d4a1a78b5a195b9b2354e70bbd191eac571c019eee30977eb3409f3ea6a
kpatch-patch-4_18_0-477_81_1-debuginfo-1-9.el8_8.ppc64le.rpm SHA-256: 2c7ee4cc4ecbd592afd0cea51acb697fbe2b7a1568eafc9660b56149e6dba3a7
kpatch-patch-4_18_0-477_81_1-debugsource-1-9.el8_8.ppc64le.rpm SHA-256: b381cc6afbb6dde76c77bf29f251a5241bec87fe83671ca5b836c8350e99674d
kpatch-patch-4_18_0-477_89_1-1-7.el8_8.ppc64le.rpm SHA-256: de2f6e624b578a12ec8ea43c817be1527e3c5f3d07f57a6fd91a16c694dc04af
kpatch-patch-4_18_0-477_89_1-debuginfo-1-7.el8_8.ppc64le.rpm SHA-256: 8b865438454423cbce21ef9c29285dd502bd7d3468d6c760c7694d2e8504041c
kpatch-patch-4_18_0-477_89_1-debugsource-1-7.el8_8.ppc64le.rpm SHA-256: b122f63ef4a55966cd4859fbc9e6a0bf7d428010f6ed3e6395bc3ececbfc3899
kpatch-patch-4_18_0-477_97_1-1-5.el8_8.ppc64le.rpm SHA-256: e202a7e0fa1e2c547b37f438149d3c0d49a0b1517f2bc17454953c8586f6b478
kpatch-patch-4_18_0-477_97_1-debuginfo-1-5.el8_8.ppc64le.rpm SHA-256: 4f351e550337a1b524c3e6cb10bd3068ed1537dca9684f131830c5d2b12c1c7c
kpatch-patch-4_18_0-477_97_1-debugsource-1-5.el8_8.ppc64le.rpm SHA-256: b7dc86d489ac84cf7593421789d963c314c05516a76ed9d5f6db8c8a561d3123

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kpatch-patch-4_18_0-477_67_1-1-11.el8_8.src.rpm SHA-256: 4d4ee64099151403961c95c800c81baead61012ebd57e6ec947e4c2b83445f39
kpatch-patch-4_18_0-477_81_1-1-9.el8_8.src.rpm SHA-256: 472c84a8d535f5a83bd5326d41ffe917bd4562b995c38b5828e47cda9fa107ca
kpatch-patch-4_18_0-477_89_1-1-7.el8_8.src.rpm SHA-256: 8693f79cfe02b424f6d97696111c7fe3860aaa189a6848a2b1d913ba2d8f23d8
kpatch-patch-4_18_0-477_97_1-1-5.el8_8.src.rpm SHA-256: e44d623c2d7d34863e4f148b86f5ef7d7fbf0fc27f16ea399ab39c1465dcbd57
x86_64
kpatch-patch-4_18_0-477_67_1-1-11.el8_8.x86_64.rpm SHA-256: fde2532b134869ed1e680d59f329f569db50d3238c5be53b33871dc0571c9dfb
kpatch-patch-4_18_0-477_67_1-debuginfo-1-11.el8_8.x86_64.rpm SHA-256: 8cfca7ca66cf5a56b732ddebc762ca98f66ab1efbfee5a0bdd30081678a58361
kpatch-patch-4_18_0-477_67_1-debugsource-1-11.el8_8.x86_64.rpm SHA-256: 119eec0405161cc2877f68f6432f919f2967222cdf600def3982c807c67c4883
kpatch-patch-4_18_0-477_81_1-1-9.el8_8.x86_64.rpm SHA-256: b20f6216a96f7fbb760fd8f98fd25da09f7e6a4edb3cf9b68011dea35bf3dd8a
kpatch-patch-4_18_0-477_81_1-debuginfo-1-9.el8_8.x86_64.rpm SHA-256: 15bb5efa6a90f2455237b76b9abd95027306bb3c8592d2cb457b2c94d90521c5
kpatch-patch-4_18_0-477_81_1-debugsource-1-9.el8_8.x86_64.rpm SHA-256: d57763de1d0decfbdfe988d0acbea5f428e4d578ef2b1fad74fb96b051285314
kpatch-patch-4_18_0-477_89_1-1-7.el8_8.x86_64.rpm SHA-256: 7e937025055e7f0db18f810b096a277868bac9f0aa0c2f548ee8f301e7877006
kpatch-patch-4_18_0-477_89_1-debuginfo-1-7.el8_8.x86_64.rpm SHA-256: 04e35429666b522402d78d27930aa241d4328a893be65fbf59589f1426c7ddc4
kpatch-patch-4_18_0-477_89_1-debugsource-1-7.el8_8.x86_64.rpm SHA-256: 4e1eab98cac72bee0c349f9917b62e4dce40b73138e9eba544e8e2a66226bdee
kpatch-patch-4_18_0-477_97_1-1-5.el8_8.x86_64.rpm SHA-256: 0ed44d93277cf19dd0781b48b9c3494c5abfe7a7230ab6799ad851c3c37fff09
kpatch-patch-4_18_0-477_97_1-debuginfo-1-5.el8_8.x86_64.rpm SHA-256: 535831d97b2b6ce48619c9342ab090b88635647f51642fd8d5dc14ce4ec0da93
kpatch-patch-4_18_0-477_97_1-debugsource-1-5.el8_8.x86_64.rpm SHA-256: 7309cfc3873308e4e7d9a8a9c8816d97dd7bfc9e52c95c61f38249a0175a2283

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility