Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23445 - Security Advisory
Issued:
2025-12-17
Updated:
2025-12-17

RHSA-2025:23445 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ALSA: usb-audio: ALSA USB Audio Out-of-Bounds Bug (CVE-2022-48701)
  • kernel: ethtool: check device is present when getting link settings (CVE-2024-46679)
  • kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too (CVE-2025-38729)
  • kernel: sctp: linearize cloned gso packets in sctp_rcv (CVE-2025-38718)
  • kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (CVE-2025-38724)
  • kernel: NFS: Fix a race when updating an existing write (CVE-2025-39697)
  • kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757)
  • kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (CVE-2023-53213)
  • kernel: mm: fix zswap writeback race condition (CVE-2023-53178)
  • kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets (CVE-2023-53226)
  • kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (CVE-2023-53297)
  • kernel: smb: client: fix race with concurrent opens in rename(2) (CVE-2025-39825)
  • kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare (CVE-2025-39817)
  • kernel: Bluetooth: L2CAP: Fix use-after-free (CVE-2023-53305)
  • kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy (CVE-2022-50367)
  • kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (CVE-2023-53365)
  • kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails (CVE-2022-50356)
  • kernel: skbuff: skb_segment, Call zero copy functions before using skbuff frags (CVE-2023-53354)
  • kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (CVE-2023-53393)
  • kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)
  • kernel: Bluetooth: L2CAP: Fix user-after-free (CVE-2022-50386)
  • kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values (CVE-2022-50403)
  • kernel: wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (CVE-2022-50408)
  • kernel: NFSD: Protect against send buffer overflow in NFSv2 READ (CVE-2022-50410)
  • kernel: iomap: iomap: fix memory corruption when recording errors during writeback (CVE-2022-50406)
  • kernel: wifi: cfg80211: fix use-after-free in cmp_bss() (CVE-2025-39864)
  • kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path (CVE-2025-39841)
  • kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (CVE-2025-39883)
  • kernel: NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL (CVE-2023-53680)
  • kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)
  • kernel: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request() (CVE-2025-40186)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2278950 - CVE-2022-48701 kernel: ALSA: usb-audio: ALSA USB Audio Out-of-Bounds Bug
  • BZ - 2312067 - CVE-2024-46679 kernel: ethtool: check device is present when getting link settings
  • BZ - 2393164 - CVE-2025-38729 kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too
  • BZ - 2393166 - CVE-2025-38718 kernel: sctp: linearize cloned gso packets in sctp_rcv
  • BZ - 2393172 - CVE-2025-38724 kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm()
  • BZ - 2393481 - CVE-2025-39697 kernel: NFS: Fix a race when updating an existing write
  • BZ - 2394615 - CVE-2025-39757 kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors
  • BZ - 2395267 - CVE-2023-53213 kernel: wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  • BZ - 2395358 - CVE-2023-53178 kernel: mm: fix zswap writeback race condition
  • BZ - 2395420 - CVE-2023-53226 kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets
  • BZ - 2395681 - CVE-2023-53297 kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
  • BZ - 2395792 - CVE-2025-39825 kernel: smb: client: fix race with concurrent opens in rename(2)
  • BZ - 2395805 - CVE-2025-39817 kernel: efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare
  • BZ - 2395858 - CVE-2023-53305 kernel: Bluetooth: L2CAP: Fix use-after-free
  • BZ - 2396114 - CVE-2022-50367 kernel: fs: fix UAF/GPF bug in nilfs_mdt_destroy
  • BZ - 2396130 - CVE-2023-53365 kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report()
  • BZ - 2396152 - CVE-2022-50356 kernel: net: sched: sfb: fix null pointer access issue when sfb_init() fails
  • BZ - 2396158 - CVE-2023-53354 kernel: skbuff: skb_segment, Call zero copy functions before using skbuff frags
  • BZ - 2396376 - CVE-2023-53393 kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
  • BZ - 2396379 - CVE-2023-53373 kernel: crypto: seqiv - Handle EBUSY correctly
  • BZ - 2396431 - CVE-2022-50386 kernel: Bluetooth: L2CAP: Fix user-after-free
  • BZ - 2396494 - CVE-2022-50403 kernel: ext4: fix undefined behavior in bit shift for ext4_check_flag_values
  • BZ - 2396506 - CVE-2022-50408 kernel: wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
  • BZ - 2396536 - CVE-2022-50410 kernel: NFSD: Protect against send buffer overflow in NFSv2 READ
  • BZ - 2396538 - CVE-2022-50406 kernel: iomap: iomap: fix memory corruption when recording errors during writeback
  • BZ - 2396934 - CVE-2025-39864 kernel: wifi: cfg80211: fix use-after-free in cmp_bss()
  • BZ - 2396944 - CVE-2025-39841 kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path
  • BZ - 2397553 - CVE-2025-39883 kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory
  • BZ - 2402213 - CVE-2023-53680 kernel: NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
  • BZ - 2402699 - CVE-2025-39955 kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()
  • BZ - 2414724 - CVE-2025-40186 kernel: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request()

CVEs

  • CVE-2022-48701
  • CVE-2022-50356
  • CVE-2022-50367
  • CVE-2022-50386
  • CVE-2022-50403
  • CVE-2022-50406
  • CVE-2022-50408
  • CVE-2022-50410
  • CVE-2023-53178
  • CVE-2023-53213
  • CVE-2023-53226
  • CVE-2023-53297
  • CVE-2023-53305
  • CVE-2023-53354
  • CVE-2023-53365
  • CVE-2023-53373
  • CVE-2023-53393
  • CVE-2023-53680
  • CVE-2024-46679
  • CVE-2025-38718
  • CVE-2025-38724
  • CVE-2025-38729
  • CVE-2025-39697
  • CVE-2025-39757
  • CVE-2025-39817
  • CVE-2025-39825
  • CVE-2025-39841
  • CVE-2025-39864
  • CVE-2025-39883
  • CVE-2025-39955
  • CVE-2025-40186

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.178.1.el8_2.src.rpm SHA-256: 7748f73eb02e95d43eeded32cd322bf1f93379c28a4c20de6d22de41faaf5e78
x86_64
bpftool-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: d1808f4c390bd5ead4c521a6a8b935f30523c1a820e83843e9686a59232aa8e6
bpftool-debuginfo-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: a1c3ddf53cab802c90c7839d595e9097ff87bfb374e83b76121af58baa57132c
kernel-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 1e4ac1c2141dfea09c23865342eb26537697504df1a2fe284dd4862c7acaf064
kernel-abi-whitelists-4.18.0-193.178.1.el8_2.noarch.rpm SHA-256: 7ff66c116b9b2ecb1421290c11d2381cd8d9e5b87303b789bc3a5beeeb77cf5a
kernel-core-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: e3c17dd969ba9ac973dbb1c180f711fd206bb7596662e407328ccabb1b88edca
kernel-cross-headers-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 742a5246be7acb443da512843904e6c41f6b96db378f2343edc2ee62fd31a7fc
kernel-debug-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 3eab1b9e2e5cd2a8fb425e050f08f930a7d6533ddae645080ac641049ecd4ada
kernel-debug-core-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: b0d22e267ec08e6a2fbba04d6892bdd37de566ef3b891be4d7c05cab9cbf6814
kernel-debug-debuginfo-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: b62965cf5314a4128801c0a756b3a724c98c94cef205c5e1ed4b46b2b199bf73
kernel-debug-devel-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: f4fe16df5e274256266f407e3a50232db58c06f28c4981b73877e58600cdd4f1
kernel-debug-modules-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 4ccec24a4941730ec35595b488bab43c1960cf0045d860d2a348179e0db44600
kernel-debug-modules-extra-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: d96477957561f3c34ef5e51177bb03f72235063755ea3e52ce3e88b9c3594e89
kernel-debuginfo-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 56680cec6981750a03c551191a562c6e942499b59de148fff803d4b2bc717a9f
kernel-debuginfo-common-x86_64-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 95abd2f154ea0472f99ecb22eddba17f82672defdde0aa8f3ec2e48721d443d9
kernel-devel-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 86e93f64fe6f50fb8415a1955f9dd2a43757aaed666d6cd82318dc8563843ca4
kernel-doc-4.18.0-193.178.1.el8_2.noarch.rpm SHA-256: 5a91ec3c990aca0e7fc250e21c3f76e349e4d75ea1f5c6452f9c8bebf592b167
kernel-headers-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: d2935f10f8ce756dbd7fea5edc27ba8087cf4c50c7a725a800a2228459980f5d
kernel-modules-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 2ea52690c7b3e7be36d6a24c4062508b6eeb1b7dc0aef9cbcb8e82a33ebdbbb0
kernel-modules-extra-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: cd20da584971fde7d1ba09f52a0a827e54200f748cf626512ce5ef9b7a26558c
kernel-tools-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: e8f2acd74f95f046d832650c4908d6269830fc393b0120a0d27df2fedc53d3c0
kernel-tools-debuginfo-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: f8698a18b33a41707ab075fb7e09aa328352a43edb2da9ec7d72d99a3f40e9d2
kernel-tools-libs-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 1bfb2933690e0ad6ffd74985775ad6796ec477eae90e7ec720cff52a3c9d361a
perf-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: ad8eea0ec8561595003ab5404a640ce80311563f4187be5d26d49cb08623704f
perf-debuginfo-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 70da20c0ec988d6385625062cb15166c1a2f146f8a8dd1fe4f636820205f693f
python3-perf-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: bd067ef3f77e91b0cbacfbb9afc1fd28e0da27fd64f9fccfdb30ebe23fb9a7d5
python3-perf-debuginfo-4.18.0-193.178.1.el8_2.x86_64.rpm SHA-256: 7696ea6f075af4469ce902ea7e5c04bcb3fc53bbac99eec3bbc4e82554823d2b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility