AlmaLinux 8 : kernel (ALSA-2025:16372)

high Nessus Plugin ID 265800

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2025:16372 advisory.

* kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)
* kernel: do_change_type(): refuse to operate on unmounted/not ours mounts (CVE-2025-38498)
* kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)

Tenable has extracted the preceding description block directly from the AlmaLinux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2025-16372.html

https://access.redhat.com/errata/RHSA-2025:16372

Plugin Details

Severity: High

ID: 265800

File Name: alma_linux_ALSA-2025-16372.nasl

Version: 1.1

Type: local

Published: 9/24/2025

Updated: 9/24/2025

Supported Sensors: Nessus Agent, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:L/AC:L/Au:S/C:P/I:C/A:C

CVSS Score Source: CVE-2025-38461

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2025-38498

Vulnerability Information

CPE: p-cpe:/a:alma:linux:kernel-headers, p-cpe:/a:alma:linux:kernel-zfcpdump, p-cpe:/a:alma:linux:kernel-debug-core, p-cpe:/a:alma:linux:kernel-tools-libs-devel, cpe:/o:alma:linux:8::nfv, cpe:/o:alma:linux:8::sap_hana, cpe:/o:alma:linux:8::resilientstorage, p-cpe:/a:alma:linux:kernel-debug-modules-extra, cpe:/o:alma:linux:8::appstream, p-cpe:/a:alma:linux:kernel-core, cpe:/o:alma:linux:8, p-cpe:/a:alma:linux:python3-perf, p-cpe:/a:alma:linux:kernel-tools, p-cpe:/a:alma:linux:kernel-zfcpdump-core, p-cpe:/a:alma:linux:kernel-zfcpdump-modules-extra, p-cpe:/a:alma:linux:kernel, p-cpe:/a:alma:linux:kernel-zfcpdump-devel, cpe:/o:alma:linux:8::baseos, p-cpe:/a:alma:linux:kernel-abi-stablelists, p-cpe:/a:alma:linux:perf, p-cpe:/a:alma:linux:kernel-devel, p-cpe:/a:alma:linux:kernel-debug-devel, cpe:/o:alma:linux:8::realtime, p-cpe:/a:alma:linux:bpftool, p-cpe:/a:alma:linux:kernel-modules-extra, p-cpe:/a:alma:linux:kernel-tools-libs, p-cpe:/a:alma:linux:kernel-debug, p-cpe:/a:alma:linux:kernel-modules, cpe:/o:alma:linux:8::sap, p-cpe:/a:alma:linux:kernel-cross-headers, p-cpe:/a:alma:linux:kernel-zfcpdump-modules, p-cpe:/a:alma:linux:kernel-debug-modules, cpe:/o:alma:linux:8::supplementary, cpe:/o:alma:linux:8::highavailability, cpe:/o:alma:linux:8::powertools

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/22/2025

Vulnerability Publication Date: 7/10/2025

Reference Information

CVE: CVE-2025-38461, CVE-2025-38498, CVE-2025-38556

CWE: 125, 664

RHSA: 2025:16372