Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11299 - Security Advisory
Issued:
2025-07-16
Updated:
2025-07-16

RHSA-2025:11299 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: cifs: potential buffer overflow in handling symlinks (CVE-2022-49058)
  • kernel: media: uvcvideo: Remove dangling pointers (CVE-2024-58002)
  • kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980)
  • kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes (CVE-2025-21991)
  • kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)
  • kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)
  • kernel: ext4: ignore xattrs past end (CVE-2025-37738)
  • kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (CVE-2022-49788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2348254 - CVE-2022-49058 kernel: cifs: potential buffer overflow in handling symlinks
  • BZ - 2348513 - CVE-2024-58002 kernel: media: uvcvideo: Remove dangling pointers
  • BZ - 2348599 - CVE-2024-57980 kernel: media: uvcvideo: Fix double free in error path
  • BZ - 2356917 - CVE-2025-21991 kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes
  • BZ - 2357142 - CVE-2025-22004 kernel: net: atm: fix use after free in lec_send()
  • BZ - 2363268 - CVE-2025-23150 kernel: ext4: fix off-by-one error in do_split
  • BZ - 2363305 - CVE-2025-37738 kernel: ext4: ignore xattrs past end
  • BZ - 2363378 - CVE-2022-49788 kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()

CVEs

  • CVE-2022-49058
  • CVE-2022-49788
  • CVE-2024-57980
  • CVE-2024-58002
  • CVE-2025-21991
  • CVE-2025-22004
  • CVE-2025-23150
  • CVE-2025-37738

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.62.1.rt7.403.el8_10.src.rpm SHA-256: 2ba5610a77679284c453f816bb01933196ccc5da7297cee7cd077467aa7ca82a
x86_64
kernel-rt-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: d606940230d49cd40018f69f8c3f75d5a51c89505f9a42207b3863d383b6b223
kernel-rt-core-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: df0d6906fb5ff5c7a59d4d5ca53e6f28df8adf0946bc02be7df844e805c0b8ff
kernel-rt-debug-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: c9dcb7df8dd03381386501af4776f20378e07c0e29b71fdc0b88c1cd2f28803d
kernel-rt-debug-core-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 3bc3ba0e7c61fb501c43ca7ce4b67fb578cb3b73ea70ac1decbcae7f6d41be56
kernel-rt-debug-debuginfo-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 6249617547ea1724075140c936082c0b61947dc4ac658852d6b7e14878dcea96
kernel-rt-debug-devel-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: e64fc887a85938c9a9989b91a60417eb341d338474966835778ef8875a7256bd
kernel-rt-debug-modules-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 222d9019ee48ed81bd3bca47bcb58f30f333eaea47522c9dd4a6863b3d833784
kernel-rt-debug-modules-extra-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: e0e7e4cbec970d0378d6559afbf93e7759520237ec91f6698667bab19b849c52
kernel-rt-debuginfo-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 0f242e9a2c636f78623922951aa959bbcc50d6a6f4dfd3ee81aeb7e8c7529fb1
kernel-rt-debuginfo-common-x86_64-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 73f7044551f19c45799f245f34cb65039fa993513df26ea805525dd6065153d4
kernel-rt-devel-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 73c9933b84511f46f35944997d4c08dea135696304a9db5af6db8b6318c49643
kernel-rt-modules-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: b1d9841eeaed3758e73f8781ea13ad4396bd19bb0ceb802103dcd1e91bb5f044
kernel-rt-modules-extra-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 868362cc634d7e2a774ffd0fefed8a930a84e7dd235f8ee56f53f236e9e57f31

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.62.1.rt7.403.el8_10.src.rpm SHA-256: 2ba5610a77679284c453f816bb01933196ccc5da7297cee7cd077467aa7ca82a
x86_64
kernel-rt-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: d606940230d49cd40018f69f8c3f75d5a51c89505f9a42207b3863d383b6b223
kernel-rt-core-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: df0d6906fb5ff5c7a59d4d5ca53e6f28df8adf0946bc02be7df844e805c0b8ff
kernel-rt-debug-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: c9dcb7df8dd03381386501af4776f20378e07c0e29b71fdc0b88c1cd2f28803d
kernel-rt-debug-core-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 3bc3ba0e7c61fb501c43ca7ce4b67fb578cb3b73ea70ac1decbcae7f6d41be56
kernel-rt-debug-debuginfo-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 6249617547ea1724075140c936082c0b61947dc4ac658852d6b7e14878dcea96
kernel-rt-debug-devel-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: e64fc887a85938c9a9989b91a60417eb341d338474966835778ef8875a7256bd
kernel-rt-debug-kvm-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 1ead644fb8f3fee3d51e8b8ab53287bdb684e50bd893c80e5ac844376c15fe01
kernel-rt-debug-modules-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 222d9019ee48ed81bd3bca47bcb58f30f333eaea47522c9dd4a6863b3d833784
kernel-rt-debug-modules-extra-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: e0e7e4cbec970d0378d6559afbf93e7759520237ec91f6698667bab19b849c52
kernel-rt-debuginfo-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 0f242e9a2c636f78623922951aa959bbcc50d6a6f4dfd3ee81aeb7e8c7529fb1
kernel-rt-debuginfo-common-x86_64-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 73f7044551f19c45799f245f34cb65039fa993513df26ea805525dd6065153d4
kernel-rt-devel-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 73c9933b84511f46f35944997d4c08dea135696304a9db5af6db8b6318c49643
kernel-rt-kvm-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: dfc9d2f5d77f1b9f7d04c4a2bd01adece16c865b68fcb3edea3d975154db877b
kernel-rt-modules-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: b1d9841eeaed3758e73f8781ea13ad4396bd19bb0ceb802103dcd1e91bb5f044
kernel-rt-modules-extra-4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm SHA-256: 868362cc634d7e2a774ffd0fefed8a930a84e7dd235f8ee56f53f236e9e57f31

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility