Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23463 - Security Advisory
Issued:
2025-12-17
Updated:
2025-12-17

RHSA-2025:23463 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: ethtool: check device is present when getting link settings (CVE-2024-46679)
  • kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too (CVE-2025-38729)
  • kernel: sctp: linearize cloned gso packets in sctp_rcv (CVE-2025-38718)
  • kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (CVE-2025-38724)
  • kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757)
  • kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets (CVE-2023-53226)
  • kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (CVE-2023-53297)
  • kernel: scsi: qla2xxx: Wait for io return on terminate rport (CVE-2023-53322)
  • kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (CVE-2023-53365)
  • kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device (CVE-2023-53393)
  • kernel: iomap: iomap: fix memory corruption when recording errors during writeback (CVE-2022-50406)
  • kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path (CVE-2025-39841)
  • kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)
  • kernel: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request() (CVE-2025-40186)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64

Fixes

  • BZ - 2312067 - CVE-2024-46679 kernel: ethtool: check device is present when getting link settings
  • BZ - 2393164 - CVE-2025-38729 kernel: ALSA: usb-audio: Validate UAC3 power domain descriptors, too
  • BZ - 2393166 - CVE-2025-38718 kernel: sctp: linearize cloned gso packets in sctp_rcv
  • BZ - 2393172 - CVE-2025-38724 kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm()
  • BZ - 2394615 - CVE-2025-39757 kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors
  • BZ - 2395420 - CVE-2023-53226 kernel: wifi: mwifiex: Fix OOB and integer underflow when rx packets
  • BZ - 2395681 - CVE-2023-53297 kernel: Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp
  • BZ - 2395891 - CVE-2023-53322 kernel: scsi: qla2xxx: Wait for io return on terminate rport
  • BZ - 2396130 - CVE-2023-53365 kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report()
  • BZ - 2396376 - CVE-2023-53393 kernel: RDMA/mlx5: Fix mlx5_ib_get_hw_stats when used for device
  • BZ - 2396538 - CVE-2022-50406 kernel: iomap: iomap: fix memory corruption when recording errors during writeback
  • BZ - 2396944 - CVE-2025-39841 kernel: scsi: lpfc: Fix buffer free/clear order in deferred receive path
  • BZ - 2402699 - CVE-2025-39955 kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()
  • BZ - 2414724 - CVE-2025-40186 kernel: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request()

CVEs

  • CVE-2022-50406
  • CVE-2023-53226
  • CVE-2023-53297
  • CVE-2023-53322
  • CVE-2023-53365
  • CVE-2023-53393
  • CVE-2024-46679
  • CVE-2025-38718
  • CVE-2025-38724
  • CVE-2025-38729
  • CVE-2025-39757
  • CVE-2025-39841
  • CVE-2025-39955
  • CVE-2025-40186

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-4.18.0-305.182.1.el8_4.src.rpm SHA-256: f7c7e930930608733a80620bbb154275b153bdb1b07573281127ac268c16b6ee
x86_64
bpftool-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 4bb2c42fdfd0805cd080c8d5db78c41b254f578dc0dfb78cae62c790e4f82394
bpftool-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 570d629f4fbefb40428502260644256eaed8cde2c8bd2929cb42fdc11504583d
kernel-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 7bf4a06d5724b591b178b2e09e2b0e5c33b3dc623550463762cac234abb0891c
kernel-abi-stablelists-4.18.0-305.182.1.el8_4.noarch.rpm SHA-256: 19a6b47402932f4e238f4991d3e33bdadfd3b41910f1ec01f6897d9efb9e49d4
kernel-core-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 998dfc520b248874db53dd5e6d1b7478830cf697ef8c014dafc01733d01e4d3b
kernel-cross-headers-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 60d2c840b37ce0158d7dcca3267b543d65b3ca0fffba25cf5047c74c90131dfd
kernel-debug-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 09dfa9029eb4ec4da5252877e9cf0ae308167e909122df039c7db5dc1ec3dbdc
kernel-debug-core-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: cf6482493b8e6b4c70897fc5fb937ef75a16af3469505dde64d635ad1e09b503
kernel-debug-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 9b6ad84837fb3412668ae88a6ad1e2210f1d3b94392e02267136abd8ae373149
kernel-debug-devel-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: fc0a3d3b12ed3aef746f3ce277a836d87ea6b45ae8b6e5cf053c3ecfc9d68c03
kernel-debug-modules-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 50cf9ca6cf20ed71254ac20062c2c1df6131bcd257072054a72d8abd98100eab
kernel-debug-modules-extra-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 97edbddd225e322320c4dbceb30a0b52d97c986198871a76121987f139f2188c
kernel-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 55588ce1411dfd6f79e8d6c4b6fb33f268edae0e1ec7de36a3187175d888eda9
kernel-debuginfo-common-x86_64-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 47900e7f0f65e1eded233ce035f60b04b2d402459c2d107ccaca4449556af65e
kernel-devel-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 999bdd99650b949fd7581fb7d05cbe1deef4de685254cd241d202c8ef1bd1703
kernel-doc-4.18.0-305.182.1.el8_4.noarch.rpm SHA-256: dded3f9c57d873a32e02647889d2798379308f0a2459615b307b52ed5d898488
kernel-headers-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 1551d4c84a4e894d28689562e45557ac586a7688b133bacd3754e04c411e1ebd
kernel-modules-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: cdfea7c39236cfb12ed6ca0f6e7ee62f2b23c7eb78b247fee4fb437029375b4f
kernel-modules-extra-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 77b185cc869091cf684d814e11f8e28c66353d18ec236b074bfe94b2774086cf
kernel-tools-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 4d9b7f30b12625636846bb997eac36f2b2588d877512aba1fffbbe47ff2a980e
kernel-tools-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 40c120a2daba26b6b5beb937cc8243158b1622e1d42942213b2821c6086e80f5
kernel-tools-libs-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 3a8c1f8dbcc6038b8e41b951960c29698280ab105d71d18a03c1dff51a5cda1d
perf-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 012dbacb89fa7bc83c9d5ecadba8c4c1ae9d6fb5406aaee1c4b1c88dc22ee8a1
perf-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 2c3543fdb12552a681823fec094ac8e2a8b509cf81ff9da2a2073812d2bddd34
python3-perf-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: d3a474db702f6200bbe2bf6ebdcd228ae4a491848ebd0666077f680d2a3564a0
python3-perf-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 2b93f69b0fa7d91ddc90b813d0ce1b8347778d5b519930308ef1a32911eb948b

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.182.1.el8_4.src.rpm SHA-256: f7c7e930930608733a80620bbb154275b153bdb1b07573281127ac268c16b6ee
x86_64
bpftool-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 4bb2c42fdfd0805cd080c8d5db78c41b254f578dc0dfb78cae62c790e4f82394
bpftool-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 570d629f4fbefb40428502260644256eaed8cde2c8bd2929cb42fdc11504583d
kernel-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 7bf4a06d5724b591b178b2e09e2b0e5c33b3dc623550463762cac234abb0891c
kernel-abi-stablelists-4.18.0-305.182.1.el8_4.noarch.rpm SHA-256: 19a6b47402932f4e238f4991d3e33bdadfd3b41910f1ec01f6897d9efb9e49d4
kernel-core-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 998dfc520b248874db53dd5e6d1b7478830cf697ef8c014dafc01733d01e4d3b
kernel-cross-headers-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 60d2c840b37ce0158d7dcca3267b543d65b3ca0fffba25cf5047c74c90131dfd
kernel-debug-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 09dfa9029eb4ec4da5252877e9cf0ae308167e909122df039c7db5dc1ec3dbdc
kernel-debug-core-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: cf6482493b8e6b4c70897fc5fb937ef75a16af3469505dde64d635ad1e09b503
kernel-debug-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 9b6ad84837fb3412668ae88a6ad1e2210f1d3b94392e02267136abd8ae373149
kernel-debug-devel-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: fc0a3d3b12ed3aef746f3ce277a836d87ea6b45ae8b6e5cf053c3ecfc9d68c03
kernel-debug-modules-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 50cf9ca6cf20ed71254ac20062c2c1df6131bcd257072054a72d8abd98100eab
kernel-debug-modules-extra-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 97edbddd225e322320c4dbceb30a0b52d97c986198871a76121987f139f2188c
kernel-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 55588ce1411dfd6f79e8d6c4b6fb33f268edae0e1ec7de36a3187175d888eda9
kernel-debuginfo-common-x86_64-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 47900e7f0f65e1eded233ce035f60b04b2d402459c2d107ccaca4449556af65e
kernel-devel-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 999bdd99650b949fd7581fb7d05cbe1deef4de685254cd241d202c8ef1bd1703
kernel-doc-4.18.0-305.182.1.el8_4.noarch.rpm SHA-256: dded3f9c57d873a32e02647889d2798379308f0a2459615b307b52ed5d898488
kernel-headers-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 1551d4c84a4e894d28689562e45557ac586a7688b133bacd3754e04c411e1ebd
kernel-modules-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: cdfea7c39236cfb12ed6ca0f6e7ee62f2b23c7eb78b247fee4fb437029375b4f
kernel-modules-extra-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 77b185cc869091cf684d814e11f8e28c66353d18ec236b074bfe94b2774086cf
kernel-tools-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 4d9b7f30b12625636846bb997eac36f2b2588d877512aba1fffbbe47ff2a980e
kernel-tools-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 40c120a2daba26b6b5beb937cc8243158b1622e1d42942213b2821c6086e80f5
kernel-tools-libs-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 3a8c1f8dbcc6038b8e41b951960c29698280ab105d71d18a03c1dff51a5cda1d
perf-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 012dbacb89fa7bc83c9d5ecadba8c4c1ae9d6fb5406aaee1c4b1c88dc22ee8a1
perf-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 2c3543fdb12552a681823fec094ac8e2a8b509cf81ff9da2a2073812d2bddd34
python3-perf-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: d3a474db702f6200bbe2bf6ebdcd228ae4a491848ebd0666077f680d2a3564a0
python3-perf-debuginfo-4.18.0-305.182.1.el8_4.x86_64.rpm SHA-256: 2b93f69b0fa7d91ddc90b813d0ce1b8347778d5b519930308ef1a32911eb948b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility