Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11456 - Security Advisory
Issued:
2025-07-21
Updated:
2025-07-21

RHSA-2025:11456 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). (CVE-2024-50154)
  • kernel: net: ch9200: fix uninitialised access during mii_nway_restart (CVE-2025-38086)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2324313 - CVE-2024-50154 kernel: tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink().
  • BZ - 2375305 - CVE-2025-38086 kernel: net: ch9200: fix uninitialised access during mii_nway_restart

CVEs

  • CVE-2024-50154
  • CVE-2025-38086

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.63.1.rt7.404.el8_10.src.rpm SHA-256: 0f934d9f9683dadc306c14553c9142aee6fba828a12aae73a37311d8818aa3b9
x86_64
kernel-rt-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 48c32f1fa4e4b1f054dadd64fb4d58e6e4ab23558ed5682545eacaeb03e14b1f
kernel-rt-core-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 80de28fc6aaa1d4849ab06e069bb7cc64cc5421b2874e1aba3f16c482ea8be9e
kernel-rt-debug-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 3223df4f4dc5b370343ec37ca808bde0b4f32f58106cbc55d19e4b75c6a8466a
kernel-rt-debug-core-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 0c63f006be793c229b2c7a982bcc65324f321ed1744872a8d13c9a33607aa8b9
kernel-rt-debug-debuginfo-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: f2a6ab94d8dc048cd96c6b5df9d7bd14bc2e7cb531a606853b2d0eb309f26815
kernel-rt-debug-devel-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: ae9ba40241e5bf9949d367ba8c965805c92e43e87aeeabe005f73bb987cb672b
kernel-rt-debug-modules-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 6e8779bca8fd6bb5c2289ed54cfa46ce518a31da1ffa16b87e797a409bd75da0
kernel-rt-debug-modules-extra-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 8c8991c2fae3cf7258814b7d1ecc09b266c4b73f1483be8cac432a0d80e45dfc
kernel-rt-debuginfo-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: b8332e74ebc9e520a1f046dda82641c28cd3e29b5e266c2e52e01ed26214ad32
kernel-rt-debuginfo-common-x86_64-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 9c8970951ee2aba548621c7f39f0b7e5cb061d8a1c63aa6d4adc3e139e4d83cd
kernel-rt-devel-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: f116b3127a4b71f6cbfeb166ca48a00f5453c53676a50ab46233495a22eda409
kernel-rt-modules-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 29451cab168f11ba7a7bf1cfda4b2b5bd6d20e86b1a2d605556eff3b27b1b4cc
kernel-rt-modules-extra-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 273dd295afac436b99c1f4df21d26aa09fcd37caa10c8d648ab93729a6c0f3b5

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.63.1.rt7.404.el8_10.src.rpm SHA-256: 0f934d9f9683dadc306c14553c9142aee6fba828a12aae73a37311d8818aa3b9
x86_64
kernel-rt-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 48c32f1fa4e4b1f054dadd64fb4d58e6e4ab23558ed5682545eacaeb03e14b1f
kernel-rt-core-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 80de28fc6aaa1d4849ab06e069bb7cc64cc5421b2874e1aba3f16c482ea8be9e
kernel-rt-debug-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 3223df4f4dc5b370343ec37ca808bde0b4f32f58106cbc55d19e4b75c6a8466a
kernel-rt-debug-core-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 0c63f006be793c229b2c7a982bcc65324f321ed1744872a8d13c9a33607aa8b9
kernel-rt-debug-debuginfo-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: f2a6ab94d8dc048cd96c6b5df9d7bd14bc2e7cb531a606853b2d0eb309f26815
kernel-rt-debug-devel-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: ae9ba40241e5bf9949d367ba8c965805c92e43e87aeeabe005f73bb987cb672b
kernel-rt-debug-kvm-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: f228cac6853327a408cf09fde3ca283d6c9b761d9de3c23498105a51990b4eac
kernel-rt-debug-modules-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 6e8779bca8fd6bb5c2289ed54cfa46ce518a31da1ffa16b87e797a409bd75da0
kernel-rt-debug-modules-extra-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 8c8991c2fae3cf7258814b7d1ecc09b266c4b73f1483be8cac432a0d80e45dfc
kernel-rt-debuginfo-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: b8332e74ebc9e520a1f046dda82641c28cd3e29b5e266c2e52e01ed26214ad32
kernel-rt-debuginfo-common-x86_64-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 9c8970951ee2aba548621c7f39f0b7e5cb061d8a1c63aa6d4adc3e139e4d83cd
kernel-rt-devel-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: f116b3127a4b71f6cbfeb166ca48a00f5453c53676a50ab46233495a22eda409
kernel-rt-kvm-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: e2ccfc10e8f91083364d45edb232612580a6b8d6547962c48a90e84f1782ef2d
kernel-rt-modules-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 29451cab168f11ba7a7bf1cfda4b2b5bd6d20e86b1a2d605556eff3b27b1b4cc
kernel-rt-modules-extra-4.18.0-553.63.1.rt7.404.el8_10.x86_64.rpm SHA-256: 273dd295afac436b99c1f4df21d26aa09fcd37caa10c8d648ab93729a6c0f3b5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility