Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17123 - Security Advisory
Issued:
2025-10-01
Updated:
2025-10-01

RHSA-2025:17123 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length (CVE-2025-37810)
  • kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (CVE-2025-38200)
  • kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461)
  • kernel: drm/gem: Acquire references on GEM handles for framebuffers (CVE-2025-38449)
  • kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry (CVE-2025-38472)
  • kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2365028 - CVE-2025-37810 kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length
  • BZ - 2376392 - CVE-2025-38200 kernel: i40e: fix MMIO write access to an invalid page in i40e_clear_hw
  • BZ - 2383513 - CVE-2025-38461 kernel: vsock: Fix transport_* TOCTOU
  • BZ - 2383519 - CVE-2025-38449 kernel: drm/gem: Acquire references on GEM handles for framebuffers
  • BZ - 2383916 - CVE-2025-38472 kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry
  • BZ - 2388928 - CVE-2025-38527 kernel: smb: client: fix use-after-free in cifs_oplock_break

CVEs

  • CVE-2025-37810
  • CVE-2025-38200
  • CVE-2025-38449
  • CVE-2025-38461
  • CVE-2025-38472
  • CVE-2025-38527

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.140.1.rt14.425.el9_2.src.rpm SHA-256: 965089c918a0ebf29d580414f61c29473c8ac49b467d5ad1ddd5cd63cf6f2b3a
x86_64
kernel-rt-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 6687bc85b2c35fcee0db05064cfb97ba6eca100cf740d203a039bee766fad9c1
kernel-rt-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 6687bc85b2c35fcee0db05064cfb97ba6eca100cf740d203a039bee766fad9c1
kernel-rt-core-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 1728807eb009b5b73d836161379d33d01c4cd15ec998ac7921be158069747074
kernel-rt-core-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 1728807eb009b5b73d836161379d33d01c4cd15ec998ac7921be158069747074
kernel-rt-debug-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 4d87cf3fbf16976f62c67b9f22ccdbbd99a6d4ff4ec53dc06612cd6f4722ff81
kernel-rt-debug-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 4d87cf3fbf16976f62c67b9f22ccdbbd99a6d4ff4ec53dc06612cd6f4722ff81
kernel-rt-debug-core-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 67f40d73b8819826d37d69ad6464ed96ee73b5a679b10b19d42288b84ee4a58c
kernel-rt-debug-core-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 67f40d73b8819826d37d69ad6464ed96ee73b5a679b10b19d42288b84ee4a58c
kernel-rt-debug-debuginfo-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 88a5359940107b027b4221bd6f424e1d060354712a69b48da2f6415031fd326c
kernel-rt-debug-debuginfo-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 88a5359940107b027b4221bd6f424e1d060354712a69b48da2f6415031fd326c
kernel-rt-debug-devel-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 20772b732d7421be2200ab34394f0661ac569f6307da679efaff71275f79bb13
kernel-rt-debug-devel-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 20772b732d7421be2200ab34394f0661ac569f6307da679efaff71275f79bb13
kernel-rt-debug-kvm-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 2ed3e5f9a7620e2e866fb3057ecbe9ab371d65edd04bf2c0e8897c35b97fb2fe
kernel-rt-debug-modules-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: cd49bd59ae87c72415928cf5f9aa2fa262badd98bc7b2568e51a680e59b0237f
kernel-rt-debug-modules-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: cd49bd59ae87c72415928cf5f9aa2fa262badd98bc7b2568e51a680e59b0237f
kernel-rt-debug-modules-core-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: d9e8e0297dfc26845bf30015f40ac656b03ec09e7b5ded195fbf55765b24ca59
kernel-rt-debug-modules-core-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: d9e8e0297dfc26845bf30015f40ac656b03ec09e7b5ded195fbf55765b24ca59
kernel-rt-debug-modules-extra-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 556dd755653a09f009cb05f48cc210528db6428a96b87fa9915056142e5b0813
kernel-rt-debug-modules-extra-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 556dd755653a09f009cb05f48cc210528db6428a96b87fa9915056142e5b0813
kernel-rt-debuginfo-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 123d955170649e46b8ece67504db85c4570081be7b83ff0b37343aa69711cb66
kernel-rt-debuginfo-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 123d955170649e46b8ece67504db85c4570081be7b83ff0b37343aa69711cb66
kernel-rt-debuginfo-common-x86_64-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 12a10da73ecfdd8582b148ab0b73f47b52ceab44903d112eeca1452a04ae928a
kernel-rt-debuginfo-common-x86_64-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 12a10da73ecfdd8582b148ab0b73f47b52ceab44903d112eeca1452a04ae928a
kernel-rt-devel-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 74603a172ac472b69e296d0300deecc24e629881dac169b616d39c8a0b7bd73e
kernel-rt-devel-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 74603a172ac472b69e296d0300deecc24e629881dac169b616d39c8a0b7bd73e
kernel-rt-kvm-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: b3bea56a6416e3b3bfe5299f2f0d366a92d310389fefbe79e05681ca4189f282
kernel-rt-modules-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 1897f7fb79173fdd80cccc4665de4299e64217f09ec4d60af87c3e6972d444e7
kernel-rt-modules-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 1897f7fb79173fdd80cccc4665de4299e64217f09ec4d60af87c3e6972d444e7
kernel-rt-modules-core-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: c087cee0ae0a4d3e8fcc0c54ba28758402a8867632f0a29f10b29104dc7a069c
kernel-rt-modules-core-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: c087cee0ae0a4d3e8fcc0c54ba28758402a8867632f0a29f10b29104dc7a069c
kernel-rt-modules-extra-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 8aee4642a81db4a4dba61d40216aa0c5bf07b31dc5daf90997334672a1a25df7
kernel-rt-modules-extra-5.14.0-284.140.1.rt14.425.el9_2.x86_64.rpm SHA-256: 8aee4642a81db4a4dba61d40216aa0c5bf07b31dc5daf90997334672a1a25df7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility