Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19268 - Security Advisory
Issued:
2025-10-29
Updated:
2025-10-29

RHSA-2025:19268 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: net: usb: smsc75xx: Limit packet length to skb->len (CVE-2023-53125)
  • kernel: ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf() (CVE-2022-50050)
  • kernel: mptcp: do not queue data on closed subflows (CVE-2022-50070)
  • kernel: RDMA/irdma: Fix a window for use-after-free (CVE-2022-50137)
  • kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 (CVE-2022-50228)
  • kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556)
  • kernel: eventpoll: Fix semi-unbounded recursion (CVE-2025-38614)
  • kernel: tls: separate no-async decryption request handling from async (CVE-2024-58240)
  • kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (CVE-2025-39751)
  • kernel: crypto: seqiv - Handle EBUSY correctly (CVE-2023-53373)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2363686 - CVE-2023-53125 kernel: net: usb: smsc75xx: Limit packet length to skb->len
  • BZ - 2373423 - CVE-2022-50050 kernel: ASoC: SOF: Intel: hda: Fix potential buffer overflow by snprintf()
  • BZ - 2373435 - CVE-2022-50070 kernel: mptcp: do not queue data on closed subflows
  • BZ - 2373514 - CVE-2022-50137 kernel: RDMA/irdma: Fix a window for use-after-free
  • BZ - 2373529 - CVE-2022-50228 kernel: KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
  • BZ - 2389456 - CVE-2025-38556 kernel: HID: core: Harden s32ton() against conversion to 0 bits
  • BZ - 2389491 - CVE-2025-38614 kernel: eventpoll: Fix semi-unbounded recursion
  • BZ - 2391431 - CVE-2024-58240 kernel: tls: separate no-async decryption request handling from async
  • BZ - 2394624 - CVE-2025-39751 kernel: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control
  • BZ - 2396379 - CVE-2023-53373 kernel: crypto: seqiv - Handle EBUSY correctly

CVEs

  • CVE-2022-50050
  • CVE-2022-50070
  • CVE-2022-50137
  • CVE-2022-50228
  • CVE-2023-53125
  • CVE-2023-53373
  • CVE-2024-58240
  • CVE-2025-38556
  • CVE-2025-38614
  • CVE-2025-39751

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-rt-5.14.0-70.151.1.rt21.223.el9_0.src.rpm SHA-256: bdbc4181735a536de56b1a178766f7dce52e41a5f2d07015d4df5b3bce2fb9b4
x86_64
kernel-rt-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 489b070b59d2c840d3015274941c2052f342176bc30539f3e2f355153f70d066
kernel-rt-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 489b070b59d2c840d3015274941c2052f342176bc30539f3e2f355153f70d066
kernel-rt-core-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 2aaca210143363a11c58ab9b8d57d086352ea4d0996a595fe300ed2ee5e3a298
kernel-rt-core-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 2aaca210143363a11c58ab9b8d57d086352ea4d0996a595fe300ed2ee5e3a298
kernel-rt-debug-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 86cf69472c67621d0a4e14204cab0271118e5064aed55743d9d81e4c71ebad0d
kernel-rt-debug-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 86cf69472c67621d0a4e14204cab0271118e5064aed55743d9d81e4c71ebad0d
kernel-rt-debug-core-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 31007fb386dc7e5ba6ba752d46ef8f58c220337c151ebfefa23d67e3247bbd0a
kernel-rt-debug-core-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 31007fb386dc7e5ba6ba752d46ef8f58c220337c151ebfefa23d67e3247bbd0a
kernel-rt-debug-debuginfo-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 31f315d5c568d33dd40a0f6e9322e710463a8f736b916f2717f401b4bb314fb1
kernel-rt-debug-debuginfo-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 31f315d5c568d33dd40a0f6e9322e710463a8f736b916f2717f401b4bb314fb1
kernel-rt-debug-devel-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: bb8365cacc1e99aa96585616adcb0e0035fc9d1f082bc68db07d3e9026d884aa
kernel-rt-debug-devel-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: bb8365cacc1e99aa96585616adcb0e0035fc9d1f082bc68db07d3e9026d884aa
kernel-rt-debug-kvm-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: d5028c92064ae01d3f94eaa5b336770695191226a03871423c227c060e39152e
kernel-rt-debug-modules-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: fbfe1c225562b01e7bfc1aa5341dbd9103e43180b342cd4ee977892f10f20f09
kernel-rt-debug-modules-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: fbfe1c225562b01e7bfc1aa5341dbd9103e43180b342cd4ee977892f10f20f09
kernel-rt-debug-modules-extra-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 2c35de3767f4d96e24070fb01edf84deb69794282afc63975682557f6d5341b7
kernel-rt-debug-modules-extra-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 2c35de3767f4d96e24070fb01edf84deb69794282afc63975682557f6d5341b7
kernel-rt-debuginfo-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: f3c48c6de0f2e0b30d5c7b73fff1277991f122fd134a81e0ea4017fd85c0b6da
kernel-rt-debuginfo-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: f3c48c6de0f2e0b30d5c7b73fff1277991f122fd134a81e0ea4017fd85c0b6da
kernel-rt-debuginfo-common-x86_64-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 8391661c076d179b1d475d96afcd4cf0106704fb03d2874a550cc22ff1a354bd
kernel-rt-debuginfo-common-x86_64-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 8391661c076d179b1d475d96afcd4cf0106704fb03d2874a550cc22ff1a354bd
kernel-rt-devel-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 0de228df7157ccf9fb63eba595e944fb0d7bd25c463f0f71c9e17184172636d5
kernel-rt-devel-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 0de228df7157ccf9fb63eba595e944fb0d7bd25c463f0f71c9e17184172636d5
kernel-rt-kvm-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: d6e5dc7e81460fec3780292cc113646246f2691954d9cd92b92fe41ce8cc689d
kernel-rt-modules-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: aa0e8ca896d912dfb1bbf9016168e9091c4b1042be554cb8f85238f5fda01134
kernel-rt-modules-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: aa0e8ca896d912dfb1bbf9016168e9091c4b1042be554cb8f85238f5fda01134
kernel-rt-modules-extra-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 5dd069431b164e900b7e85e9bf46ec15341644dbbcd633313d79cd4c9474835d
kernel-rt-modules-extra-5.14.0-70.151.1.rt21.223.el9_0.x86_64.rpm SHA-256: 5dd069431b164e900b7e85e9bf46ec15341644dbbcd633313d79cd4c9474835d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility