[ALSA-2025:16919] Moderate: kernel security update
Type:
security
Severity:
moderate
Release date:
2025-10-01
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: nfsd: don't ignore the return code of svc_proc_register() (CVE-2025-22026) * kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling (CVE-2025-37797) * kernel: firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (CVE-2022-50087) * kernel: sctp: linearize cloned gso packets in sctp_rcv (CVE-2025-38718) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kernel-headers-4.18.0-553.77.1.el8_10.aarch64.rpm 05efdad848ce6f7c677be4a9c434100373dad3b2b4f32b963baf949fc8ab1f89
aarch64 kernel-debug-core-4.18.0-553.77.1.el8_10.aarch64.rpm 160b5b3b3f9fabef613f74b2727cc8a4015060ec3886d4810e3fc7fbdacb71ba
aarch64 kernel-debug-devel-4.18.0-553.77.1.el8_10.aarch64.rpm 1739daa41045982f54394b635c6c9a0421c865ba062a46d711d4e87c0bc0736c
aarch64 kernel-debug-modules-extra-4.18.0-553.77.1.el8_10.aarch64.rpm 1fd540f86e546562edc244fc895c7770ff90781046171ab437c511c9855acbbf
aarch64 kernel-core-4.18.0-553.77.1.el8_10.aarch64.rpm 32dafea24de0348168ab92ac1275e6b521c839598bdc947d54e647d1f507b72b
aarch64 kernel-debug-modules-4.18.0-553.77.1.el8_10.aarch64.rpm 359515815ea3dd6b848e9b0584fdab711fdc954caa1f340108f00ab58b2d28f2
aarch64 kernel-modules-4.18.0-553.77.1.el8_10.aarch64.rpm 4f6d40324df48e2acca5a012ce17af7869708249f5a3d849d81a04eca4238e06
aarch64 kernel-tools-4.18.0-553.77.1.el8_10.aarch64.rpm 51d78263e51d611c4e64c492601c155d8e07a1200aae508e5f07cca2b8713a3e
aarch64 python3-perf-4.18.0-553.77.1.el8_10.aarch64.rpm 551f3d3cb6dd6ce0be6d7458eae3cfdbb3374de51b84e1c56ac85e9b0c248bc7
aarch64 kernel-modules-extra-4.18.0-553.77.1.el8_10.aarch64.rpm 62e214a1b27f64d2bede1727e54bfc98ce99d08a5b346ac56c04b6aa5774f7d2
aarch64 kernel-tools-libs-4.18.0-553.77.1.el8_10.aarch64.rpm 82000fdc3cb512ece6b801d7d44bea35f5102bd85b320867e6cc784ccaf76b43
aarch64 kernel-cross-headers-4.18.0-553.77.1.el8_10.aarch64.rpm 943b667ad3b9dbb5350d3e1cdc8c898b5703b732efafbb46f436bb32b3b20cf6
aarch64 perf-4.18.0-553.77.1.el8_10.aarch64.rpm c0234a1c8168567cc79a1eb07c4df9538a681aa40b9c48fea16127821ad740a8
aarch64 kernel-debug-4.18.0-553.77.1.el8_10.aarch64.rpm c93f1e4fbc0e67e43f72c1e6c84c80249c91e638a9acf87897f9b2cd987fc202
aarch64 kernel-4.18.0-553.77.1.el8_10.aarch64.rpm d61bab344ad649edeb70755a8a36b2500792e06e93034be050f31d437e5b6f8c
aarch64 kernel-devel-4.18.0-553.77.1.el8_10.aarch64.rpm d9a3de24ce7e6be887f9b84e61646ef9a885bae5a44165ecf34fa153ca048e0d
aarch64 kernel-tools-libs-devel-4.18.0-553.77.1.el8_10.aarch64.rpm f6ad3aaabc4330df77246fed77a5a55051831c53c18dafa14e8a01f49d1b0f5f
aarch64 bpftool-4.18.0-553.77.1.el8_10.aarch64.rpm fbea5b2998fb8b80be571ef275e72dacdce08a3084be299a4dabf380d136e844
noarch kernel-doc-4.18.0-553.77.1.el8_10.noarch.rpm 552b06ebf499f61ebc299b66230b1457f8c46f0edfb53f4982fe24f74441f486
noarch kernel-abi-stablelists-4.18.0-553.77.1.el8_10.noarch.rpm bd7d13fa443ff18b1c39408f24807f8415b336ca04721771e6ccf443f6f7dfb3
ppc64le kernel-headers-4.18.0-553.77.1.el8_10.ppc64le.rpm 0b971ae383862b36d55939b69e9b47d0dc6f1bcc4b27f6f650471a72410247c6
ppc64le kernel-tools-4.18.0-553.77.1.el8_10.ppc64le.rpm 174926e19bfe725b50c51af1a98ed3dada794d596955ada6c6c3f228038b2980
ppc64le kernel-cross-headers-4.18.0-553.77.1.el8_10.ppc64le.rpm 22b3770877bf0ff5a4cbb45e9806887462120b7feaab74c46158595868260f1a
ppc64le kernel-modules-4.18.0-553.77.1.el8_10.ppc64le.rpm 2b97ad2967c4603408a9783694ecd0d13ead1c346ac8770df4a9bf814b0bf6d9
ppc64le kernel-debug-modules-4.18.0-553.77.1.el8_10.ppc64le.rpm 3a685ef1765f9957651407db9d13adeabddeb986c560d39dca22f71032d58cb4
ppc64le kernel-tools-libs-4.18.0-553.77.1.el8_10.ppc64le.rpm 4a72380f144c8900e82f9c45edd6b04b6f8ef1c36a6166da3255efa9e51149ed
ppc64le kernel-modules-extra-4.18.0-553.77.1.el8_10.ppc64le.rpm 4e4635860e0a0dc7511063cee60670a0a647a77c0ad42ed6cadb3754381db5af
ppc64le kernel-debug-core-4.18.0-553.77.1.el8_10.ppc64le.rpm 53664c1b6e173d6820448f8f274f45d30aea36aa3a459e3abbfbed9f0592a349
ppc64le perf-4.18.0-553.77.1.el8_10.ppc64le.rpm 54ff2e225812a69e53d34717cf3a1071fbe5f41f8e945389de563db81f34ecf3
ppc64le kernel-4.18.0-553.77.1.el8_10.ppc64le.rpm 6def9a6fefd111e88b00cb883cffc03daa93426989bf83992f0e12b6f53b7308
ppc64le kernel-debug-modules-extra-4.18.0-553.77.1.el8_10.ppc64le.rpm 9d284020e1e79ee2267e36045515c6b755a4bf98c34406685d006f4100bcc618
ppc64le kernel-tools-libs-devel-4.18.0-553.77.1.el8_10.ppc64le.rpm a1fe13ff40f90714c8075c75440f24bfb5ddb2789ddd605bd6ce99715534d3b3
ppc64le python3-perf-4.18.0-553.77.1.el8_10.ppc64le.rpm b409cf83f14fd5a005a3e61e044a90f3ee75edaf4efebcfb3f0ff8aa6a52fb57
ppc64le kernel-debug-4.18.0-553.77.1.el8_10.ppc64le.rpm d3c3fe80762d20ae3e963a0c16f444610f0e91279a65d38b01a91bc19c8bac4a
ppc64le kernel-devel-4.18.0-553.77.1.el8_10.ppc64le.rpm d83f609f90e8b60ce1a3745cb3a1428bbc29fe1c26a5c7d6d9d4254403737619
ppc64le bpftool-4.18.0-553.77.1.el8_10.ppc64le.rpm db87fa8d762c8d19a2ee45b01dafb7bac2e0045e16b852a42ae70b8f5297d73f
ppc64le kernel-core-4.18.0-553.77.1.el8_10.ppc64le.rpm de4466e61c5434824cfb2113e63ea4458a7e6606b139079976532de79a79494d
ppc64le kernel-debug-devel-4.18.0-553.77.1.el8_10.ppc64le.rpm f0ddf8784f5f704f02d1f4365fc272735ac22dd0cb71b991cc4b76b86990def5
s390x kernel-debug-core-4.18.0-553.77.1.el8_10.s390x.rpm 03cc4e837dcbf327cb1f8932a9825ccb6b244c1528679ec4b802c261c53173a8
s390x perf-4.18.0-553.77.1.el8_10.s390x.rpm 14b9b0601e1514427c943b6d2352a466d019403a153f080791f9d931e09b825c
s390x kernel-tools-4.18.0-553.77.1.el8_10.s390x.rpm 2e2036185f2a35a7d5aed69ff913115a973e19af9e4cec69fb8831aca386d307
s390x kernel-cross-headers-4.18.0-553.77.1.el8_10.s390x.rpm 31ed2384bd12682e0d9faed2a71219d9180f4aa7c06e19093f385fa3f32cd9ec
s390x kernel-debug-4.18.0-553.77.1.el8_10.s390x.rpm 47b8aab0b3f7b0ee7e626bdbdb8f66c48a9bc0e38b0732246b2339ede227f686
s390x kernel-debug-devel-4.18.0-553.77.1.el8_10.s390x.rpm 47d4d40fd40444cd2b7945037df125706dfe70cda01f5f3297509b11add38684
s390x kernel-core-4.18.0-553.77.1.el8_10.s390x.rpm 576090241f906a018abf62abb2f5229324456c275b42f37c42c79a4499e86b4f
s390x kernel-4.18.0-553.77.1.el8_10.s390x.rpm 687741d7faa94b7b73f0f45a2a9f34c073d4fd36ed2794df72469dfdff86d905
s390x kernel-debug-modules-4.18.0-553.77.1.el8_10.s390x.rpm 6a8d12c589bd514c38c866c276e1dbdab9493ea237f367c2b6ae9d66793515d2
s390x bpftool-4.18.0-553.77.1.el8_10.s390x.rpm 78348379fcb801ac6c50ad3cf8adaa2c28d3f2ea3aece54703b7549c3846c0d3
s390x kernel-headers-4.18.0-553.77.1.el8_10.s390x.rpm 79144324dcddebbc854ede9b3a4d113ac590a9ab6a93875f4715df976ac8bb24
s390x kernel-zfcpdump-modules-4.18.0-553.77.1.el8_10.s390x.rpm 7fd29b35257c75b6d9560f0b5e12edc3273abf64056182c038f3c09a25f67f2e
s390x kernel-debug-modules-extra-4.18.0-553.77.1.el8_10.s390x.rpm 80138357b516fab40b9c277850e1c1c75555d86fab63122f572e37d377535eee
s390x kernel-zfcpdump-core-4.18.0-553.77.1.el8_10.s390x.rpm 87d29c7b1334161d9590a8d3e6f206948eb6110b77428cf7994a8774c1bb6138
s390x kernel-devel-4.18.0-553.77.1.el8_10.s390x.rpm 8a3f6a4ed1a0bed13a71433fd61c09506eec616e8e8126e1689d3d728b24ddbc
s390x kernel-zfcpdump-devel-4.18.0-553.77.1.el8_10.s390x.rpm aa378a9ab3332b121e5052ab1711aab21a29b769ac46fc2b0dc456cf20f11a19
s390x python3-perf-4.18.0-553.77.1.el8_10.s390x.rpm b6a1207aa78692f01883f1c536a3d8245b788c7dfc19231c2794e8ce14d9fdf6
s390x kernel-modules-4.18.0-553.77.1.el8_10.s390x.rpm d54c949254d25c965b00d5576b057a5190db056967477b36357390ea0c6f81bf
s390x kernel-modules-extra-4.18.0-553.77.1.el8_10.s390x.rpm d579ecddcd93e941916a3de49348968136182c3785ea4a08b71e2a81d5d38169
s390x kernel-zfcpdump-4.18.0-553.77.1.el8_10.s390x.rpm d99bc5ef6a66aae908c4428275e796b4d2ff63583038054b40d3236d1ddb0ffe
s390x kernel-zfcpdump-modules-extra-4.18.0-553.77.1.el8_10.s390x.rpm dcab2056cc9b6002c8be4c7363f7bdaec6a4500557bf9130de17d1e31f3cdef1
x86_64 kernel-4.18.0-553.77.1.el8_10.x86_64.rpm 0524358bcc7806fb99931f17986fc8b38dfb703efe1c99bb328602e70d04ff1d
x86_64 kernel-devel-4.18.0-553.77.1.el8_10.x86_64.rpm 05bdbcb809afc18a0064da0248a9b8ccc7168c858cefece218e05f2a415a4913
x86_64 python3-perf-4.18.0-553.77.1.el8_10.x86_64.rpm 0d0be0e731a4f4ef67bbf7b921647c5ce3337a325ae556cca5251f2f9bc7fb2e
x86_64 kernel-core-4.18.0-553.77.1.el8_10.x86_64.rpm 1ff15c11091fcb9e813e730a524b61450def8fed9dcf006615c6739dfb566483
x86_64 kernel-debug-core-4.18.0-553.77.1.el8_10.x86_64.rpm 33d02a0e3cd5d79a7c771bc49da1bf52e29b0bff272822241c5e4ae659e36470
x86_64 kernel-debug-4.18.0-553.77.1.el8_10.x86_64.rpm 48826373043687e3cf84510757487fff1d780e3b7e9a02636b2cc901c14b266f
x86_64 perf-4.18.0-553.77.1.el8_10.x86_64.rpm 499eb8bc1975caefbb9f6d61c8fd93fe5cf9e623ce4b709c962643148b968639
x86_64 kernel-debug-modules-extra-4.18.0-553.77.1.el8_10.x86_64.rpm 53e5b8f585b12573c2534246b6c2c5cc8525082384db944e04d001b9bce37993
x86_64 kernel-tools-libs-devel-4.18.0-553.77.1.el8_10.x86_64.rpm 588126e0531caad017589f7f7d1b00fea112adae74c719562559a6c1ad407ccf
x86_64 kernel-tools-libs-4.18.0-553.77.1.el8_10.x86_64.rpm 60711d09771e8cc324f61bad899a4c5f3a5652ece3925688a8825f7a053648d5
x86_64 kernel-tools-4.18.0-553.77.1.el8_10.x86_64.rpm 6087558b2f1b55a8978571e1418838fd7b4134342140463dc47a834a7549636a
x86_64 kernel-cross-headers-4.18.0-553.77.1.el8_10.x86_64.rpm 7200e95ef6d43a7e31aa7c4656207406c67d83613e72964fad77e0b4d8ef5c2a
x86_64 bpftool-4.18.0-553.77.1.el8_10.x86_64.rpm 8289da3d7429726d5c74ae3ed8522df1f0e2bdcbbe1d3cf704693171aa0ea265
x86_64 kernel-debug-modules-4.18.0-553.77.1.el8_10.x86_64.rpm 890c6ea71d439601e769db92531fe50b98288bb678efa5ad29f58eaa3dcec9c7
x86_64 kernel-modules-extra-4.18.0-553.77.1.el8_10.x86_64.rpm 9868a3c9523cf685ecef4109ab67240df222915fbd654aac7be8760404b8528f
x86_64 kernel-headers-4.18.0-553.77.1.el8_10.x86_64.rpm b48b4a7f1a44e5174edd7f1caba4aaecdbce8936a33c7d41393750aaac5db3ed
x86_64 kernel-debug-devel-4.18.0-553.77.1.el8_10.x86_64.rpm c7c2c8e30f627b98035296081c98269629f2c9645a2e66bc21183afd1fa49d11
x86_64 kernel-modules-4.18.0-553.77.1.el8_10.x86_64.rpm e5e4033a5098c2ffffaa5c6cd52d4e7ab68a134c77e2b079748ea198898ba1f3
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.