Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2646 - Security Advisory
Issued:
2025-03-11
Updated:
2025-03-11

RHSA-2025:2646 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)
  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)
  • kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (CVE-2024-53197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()
  • BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices

CVEs

  • CVE-2023-52922
  • CVE-2024-50302
  • CVE-2024-53197

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.146.1.el8_2.src.rpm SHA-256: f334e0c8bd9e93aa09320f3fed843425986b509f3485745c2aaa156ad375daa8
x86_64
bpftool-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 2d447737e0979de0b67f98e2aaeb6b1b0c5fd712a3f15d482ddf2227bfccf4b1
bpftool-debuginfo-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 7ecd327fd139c95b73f6ec241093732fe51e677b221557a3a4f4ba06b206f0ec
kernel-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 654d9b66c9dba2ef9b0865861b2408402faea863b456c2aaf576c8bc1fed09db
kernel-abi-whitelists-4.18.0-193.146.1.el8_2.noarch.rpm SHA-256: 6ce304edd372d1451c237bd1ad9c5ef44cddeed946689958b7d10e5589a75c5a
kernel-core-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 5bb33dccc2cdfad89f6aee99e83c2fae7b07244855ea58c30c9041ce9962864e
kernel-cross-headers-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 90100a53b04f05162776b1fe97e58b2c487d76d8a65335b385e61fdff7873941
kernel-debug-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 9f26b0ff33d1f340ee634ffb93e3d10afd3d0c0a48b7929e757ae14c882f6167
kernel-debug-core-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 2ca61bf76ce48ec5b53f9fbab08315f23f12584df2ce4e84b8162ec6a27d4bbe
kernel-debug-debuginfo-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 60377cc202b31c37814c20fb5499f04c012b832694f78ac24ecbf360e7583992
kernel-debug-devel-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 8dc750700788046983a10f7ca02b0c6ee7c4ed42b9634e2213d3f20180317980
kernel-debug-modules-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: dbde1c7cd255902c279c7b8bcfc4f5bffb42ba2bbd49092a9f8f900ee80f322a
kernel-debug-modules-extra-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 441bfd03bb050d25e2e64c6b893935c8a4523f73ea54eedaf4c861f4896dedfe
kernel-debuginfo-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: b20d9c68470a4e33349bb6b0dd6eacf9afe5efed3b57340826dbf680a2ab3dab
kernel-debuginfo-common-x86_64-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 6d945e9ef780a67596d02a6fb52f4c5aeb944b3cbe38c949b4c8d40aff114fdb
kernel-devel-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 0dc17d01073ab62c18774e8eb17ed8411cc16e87d1321ffbaeed0da0e6fdd9da
kernel-doc-4.18.0-193.146.1.el8_2.noarch.rpm SHA-256: 9c02c78c1250dfb0459d7bfab1edc95901dc57aedb1ba965d71678a261882897
kernel-headers-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 6f9983e78de5e3125025bc984d0a648d2a7347e3ca1239718d3046bd6fd5db1b
kernel-modules-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: c9b060857f5451942408594d0fdeb59e5f98f8315b42c883422bccf9bb6b0b88
kernel-modules-extra-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: 103fb619d5327e796a9647888e31c7328659b7c1bfcaf689b329887f7515af9a
kernel-tools-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: a036f2ed8fb62abde2ef53e227b9a354369b6a7d9f473691b09aee16fd94bb2e
kernel-tools-debuginfo-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: aaef39b113917a8de98f47dbdaf7a2d536e59f019f4bbf5c81f4a0d0393c1be0
kernel-tools-libs-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: debee12e72d9bf944d4dc6a84de9a2f6d947bc9304864eef9f9191389cd172a5
perf-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: bb4f5cec1e99ebe45da03d925103dd14540f4892e0df67a820d1dd37fb37fb21
perf-debuginfo-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: f97633a99e232def8775ce1cc1b77cdcbd2c6c24c43ddfe5464e45c0b9752866
python3-perf-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: b944cd2d68301664f50e3f4286e3b8cb425042c18d9fb426c8602324a2f7de3c
python3-perf-debuginfo-4.18.0-193.146.1.el8_2.x86_64.rpm SHA-256: e361d53a4bc932db35a9e1117c61b13a9ffe20c1d845d42aa9910e476883787b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility