Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23086 - Security Advisory
Issued:
2025-12-11
Updated:
2025-12-11

RHSA-2025:23086 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: luksmeta security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for luksmeta is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

LUKSMeta is a simple library for storing metadata in the LUKSv1 header. The luksmeta package is a dependency of the clevis and tang packages, together providing the Network Bound Disk Encryption (NBDE) in Red Hat Enterprise Linux.

Security Fix(es):

  • luksmeta: Data corruption when handling LUKS1 partitions with luksmeta (CVE-2025-11568)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2404244 - CVE-2025-11568 luksmeta: Data corruption when handling LUKS1 partitions with luksmeta

CVEs

  • CVE-2025-11568

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
luksmeta-9-4.el8_10.1.src.rpm SHA-256: 98770a169d06b4ef05113348aa8f3b2077786a9cd0a50afdff714ed529ecd6d1
x86_64
libluksmeta-9-4.el8_10.1.i686.rpm SHA-256: 3f14d64eb05bf114969af5e4e0b6ada88c0829a5bf442946fe2bfc006a9eeff5
libluksmeta-9-4.el8_10.1.x86_64.rpm SHA-256: 8b0256a15d2a985a6460bdaef64c76b934b0adbc67f11912ef6dcb2b0f29367e
libluksmeta-debuginfo-9-4.el8_10.1.i686.rpm SHA-256: 7e8de97e12bdd772ded937bccc639ab2915a87b003175627ffaa0036d2203beb
libluksmeta-debuginfo-9-4.el8_10.1.x86_64.rpm SHA-256: 6c98734c886ce8ef7999e2df0607cd108d840be0d6f886bc941b9f261f6a3520
libluksmeta-devel-9-4.el8_10.1.i686.rpm SHA-256: 62fbb8760c3c04e4b43b80ae406f3bb62633690266e3611aff4f9eaea1b84149
libluksmeta-devel-9-4.el8_10.1.x86_64.rpm SHA-256: d88f236f257f33c8c0fb9f2923dff878647d4654f1bafee1abb3d37e0d564fba
luksmeta-9-4.el8_10.1.x86_64.rpm SHA-256: 9374928ec4ba0f0889b046a7003faeec24c947976a5c89b1b379f80a1fb87227
luksmeta-debuginfo-9-4.el8_10.1.i686.rpm SHA-256: d772302687ab1410e5398cdd1e227a6b89f5b17d7f8d032d47a9103c9d8b6ae5
luksmeta-debuginfo-9-4.el8_10.1.x86_64.rpm SHA-256: cda71381f4ed5cf98aac178e491868596d9e190cec91fb6e1510ee75b09563f8
luksmeta-debugsource-9-4.el8_10.1.i686.rpm SHA-256: 28c5ca0ea80e249b57c7c5972aef2d143ab65855537959a671b79007bbab9ab6
luksmeta-debugsource-9-4.el8_10.1.x86_64.rpm SHA-256: d56baa28189434d1b88c6f90f8a7b4331ae15b4ec65a5b464fc27c6dc7395a80

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
luksmeta-9-4.el8_10.1.src.rpm SHA-256: 98770a169d06b4ef05113348aa8f3b2077786a9cd0a50afdff714ed529ecd6d1
s390x
libluksmeta-9-4.el8_10.1.s390x.rpm SHA-256: d8a1e3815b008ed7fc741a826942652e845124c0d64079b03c6625a77799970b
libluksmeta-debuginfo-9-4.el8_10.1.s390x.rpm SHA-256: 539b2cd37a15b6a355f2d5a0d92c9ca213dd46516c16804f43ddd4575bc63312
libluksmeta-devel-9-4.el8_10.1.s390x.rpm SHA-256: 854802285ead23e63078504e1f518b4a87795d47ea6395fc40c3065156e3fedc
luksmeta-9-4.el8_10.1.s390x.rpm SHA-256: 17f8d246d8175788b947fa7a21cbcb34bae11e02d6447dc316a48a547df344aa
luksmeta-debuginfo-9-4.el8_10.1.s390x.rpm SHA-256: 0c0acc2a5f5e7dc2421e0c284d0391105ff481e342581a774b4c6bea5953aee5
luksmeta-debugsource-9-4.el8_10.1.s390x.rpm SHA-256: fd40d887874a7ac3a12be9581b11bfe79234ab24740ce510d3e48cfd5f4b2aa2

Red Hat Enterprise Linux for Power, little endian 8

SRPM
luksmeta-9-4.el8_10.1.src.rpm SHA-256: 98770a169d06b4ef05113348aa8f3b2077786a9cd0a50afdff714ed529ecd6d1
ppc64le
libluksmeta-9-4.el8_10.1.ppc64le.rpm SHA-256: c44caa45660e5da1a3b68b9d663463100ab85292340075cf2a2e0a980c8e0586
libluksmeta-debuginfo-9-4.el8_10.1.ppc64le.rpm SHA-256: 294ef72785ff97391c70f0a1c2b775659ec3033b7cf747a07657e0e8499904c6
libluksmeta-devel-9-4.el8_10.1.ppc64le.rpm SHA-256: 20412608304567b32aae8e5fbf0f9514aee3b06196b5daa845d923665c4e8163
luksmeta-9-4.el8_10.1.ppc64le.rpm SHA-256: 730f762dc6cb9c1af68c441c7167cbe8e191e7896fabe85b804dcb6a69c8e7c4
luksmeta-debuginfo-9-4.el8_10.1.ppc64le.rpm SHA-256: 9993403619f112f3f94a1434a494af83291120bcc7602d21f58c4b5a07e2adff
luksmeta-debugsource-9-4.el8_10.1.ppc64le.rpm SHA-256: 4414987bc270b5dc9274560e532e24a31e0d087f42f6e5174d487df613ffdaed

Red Hat Enterprise Linux for ARM 64 8

SRPM
luksmeta-9-4.el8_10.1.src.rpm SHA-256: 98770a169d06b4ef05113348aa8f3b2077786a9cd0a50afdff714ed529ecd6d1
aarch64
libluksmeta-9-4.el8_10.1.aarch64.rpm SHA-256: 209e9ddcd163cd364223655aebc9dbef6b1acf3df6b65b7d6f42cb353d8014fc
libluksmeta-debuginfo-9-4.el8_10.1.aarch64.rpm SHA-256: 4658e351f18b4a03cacdbc49f856667f1a873caa11b760fc20c159a585e2b638
libluksmeta-devel-9-4.el8_10.1.aarch64.rpm SHA-256: fd2194bc3e6a770bad09f46721ae7e006f07495f7a98d0b3a5c856740a158483
luksmeta-9-4.el8_10.1.aarch64.rpm SHA-256: a06c5a8ff360c4ac719a8c3b321bc214f6357e25267a68290dd76e5460da759b
luksmeta-debuginfo-9-4.el8_10.1.aarch64.rpm SHA-256: a9c992cb0e6ef2d469cfa7b422ab1a39142aaebdc2c9dd2405d3389bb382ec1f
luksmeta-debugsource-9-4.el8_10.1.aarch64.rpm SHA-256: 6ab3306f791f3b0dd777e5ee4a23966fa86bd9dd0465f507c385d31dada5a80a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility