Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13961 - Security Advisory
Issued:
2025-08-18
Updated:
2025-08-18

RHSA-2025:13961 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: drm/vkms: Fix use after free and double free on init error (CVE-2025-22097)
  • kernel: net_sched: ets: Fix double list add in class with netem as child qdisc (CVE-2025-37914)
  • kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush() (CVE-2025-38250)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2360223 - CVE-2025-22097 kernel: drm/vkms: Fix use after free and double free on init error
  • BZ - 2367500 - CVE-2025-37914 kernel: net_sched: ets: Fix double list add in class with netem as child qdisc
  • BZ - 2378982 - CVE-2025-38250 kernel: Bluetooth: hci_core: Fix use-after-free in vhci_flush()

CVEs

  • CVE-2022-50269
  • CVE-2022-50369
  • CVE-2025-22097
  • CVE-2025-37914
  • CVE-2025-38250

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.70.1.rt7.411.el8_10.src.rpm SHA-256: db57b6a5384f5a3c57e3032898fc1fbfd5beac721df0841764445893f307e114
x86_64
kernel-rt-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 95f468b25764bf7988b3d72685528222bf99505031ffdb8f29b881d5a11a2451
kernel-rt-core-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 2b973e2cdaba6830d0a5e3f2fdc0ce81d740446a9d3593243ed2563698c6802e
kernel-rt-debug-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 5b314b626d4009dacd0e1250b64a2aca02570dcbd688f0b092a86b31b6abb595
kernel-rt-debug-core-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: f587f63cfc8ae11988de9a7e846a63addf487938076b9a9e06b994dd95f29deb
kernel-rt-debug-debuginfo-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: a6be3b31d2908247a8bd88236bc7f7caa872034cad845c12cc66159fd4917bc0
kernel-rt-debug-devel-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 8954a13f5146cd09fddd19083453cd73ffd9703bb7afd8c8963dbecc1e2fd811
kernel-rt-debug-modules-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: c05f2e6b5337a953eaf495705bedc5a90dfd602a615be50f55499481fac864c3
kernel-rt-debug-modules-extra-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 7eaa55effb4f7d617893f683eb97db83e0ac2e08fd8133147248ab449b38fa76
kernel-rt-debuginfo-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 885f47973f4fbad35404178502277e87be28e23cb8b024070d445b3a6a18b9cd
kernel-rt-debuginfo-common-x86_64-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 08ea058e10dc66c6183661f2ff51ff92186bf1586139648902ad13c304943a5b
kernel-rt-devel-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 321490b4196e78d47aa6fcc4a7885d9563dac483df03010b538a6af833434e87
kernel-rt-modules-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: a064d8f1ef560304c500015de2336fd932cdc7c7578ad612fb20f8f3845122a4
kernel-rt-modules-extra-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 0577491878b10815f5a028d72d238ac146584a0bbee980640251f0c21f5eae19

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.70.1.rt7.411.el8_10.src.rpm SHA-256: db57b6a5384f5a3c57e3032898fc1fbfd5beac721df0841764445893f307e114
x86_64
kernel-rt-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 95f468b25764bf7988b3d72685528222bf99505031ffdb8f29b881d5a11a2451
kernel-rt-core-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 2b973e2cdaba6830d0a5e3f2fdc0ce81d740446a9d3593243ed2563698c6802e
kernel-rt-debug-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 5b314b626d4009dacd0e1250b64a2aca02570dcbd688f0b092a86b31b6abb595
kernel-rt-debug-core-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: f587f63cfc8ae11988de9a7e846a63addf487938076b9a9e06b994dd95f29deb
kernel-rt-debug-debuginfo-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: a6be3b31d2908247a8bd88236bc7f7caa872034cad845c12cc66159fd4917bc0
kernel-rt-debug-devel-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 8954a13f5146cd09fddd19083453cd73ffd9703bb7afd8c8963dbecc1e2fd811
kernel-rt-debug-kvm-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 621263a8f81b5dc2792594400cdd1a1b74f6e8b43fee0ec319f4ebc72c383979
kernel-rt-debug-modules-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: c05f2e6b5337a953eaf495705bedc5a90dfd602a615be50f55499481fac864c3
kernel-rt-debug-modules-extra-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 7eaa55effb4f7d617893f683eb97db83e0ac2e08fd8133147248ab449b38fa76
kernel-rt-debuginfo-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 885f47973f4fbad35404178502277e87be28e23cb8b024070d445b3a6a18b9cd
kernel-rt-debuginfo-common-x86_64-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 08ea058e10dc66c6183661f2ff51ff92186bf1586139648902ad13c304943a5b
kernel-rt-devel-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 321490b4196e78d47aa6fcc4a7885d9563dac483df03010b538a6af833434e87
kernel-rt-kvm-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: dbf4ff048ee3925106c7d9c1bce71ba9d9190d69533a3039287ae2c30a3887b3
kernel-rt-modules-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: a064d8f1ef560304c500015de2336fd932cdc7c7578ad612fb20f8f3845122a4
kernel-rt-modules-extra-4.18.0-553.70.1.rt7.411.el8_10.x86_64.rpm SHA-256: 0577491878b10815f5a028d72d238ac146584a0bbee980640251f0c21f5eae19

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility