Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22387 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22387 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (CVE-2025-38724)
  • kernel: smb: client: fix race with concurrent opens in rename(2) (CVE-2025-39825)
  • kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory (CVE-2025-39883)
  • kernel: e1000e: fix heap overflow in e1000_set_eeprom (CVE-2025-39898)
  • kernel: nbd: fix incomplete validation of ioctl arg (CVE-2023-53513)
  • kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2393172 - CVE-2025-38724 kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm()
  • BZ - 2395792 - CVE-2025-39825 kernel: smb: client: fix race with concurrent opens in rename(2)
  • BZ - 2397553 - CVE-2025-39883 kernel: mm/memory-failure: fix VM_BUG_ON_PAGE(PagePoisoned(page)) when unpoison memory
  • BZ - 2400598 - CVE-2025-39898 kernel: e1000e: fix heap overflow in e1000_set_eeprom
  • BZ - 2400795 - CVE-2023-53513 kernel: nbd: fix incomplete validation of ioctl arg
  • BZ - 2402699 - CVE-2025-39955 kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()

CVEs

  • CVE-2023-53513
  • CVE-2025-38724
  • CVE-2025-39825
  • CVE-2025-39883
  • CVE-2025-39898
  • CVE-2025-39955

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.87.1.rt7.428.el8_10.src.rpm SHA-256: a9301cb3260635cea8da1bb3503489e41cbfa6c2410d27521f526eb9e739fec5
x86_64
kernel-rt-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 83abcb1ba6f60048d22850b728a791cbaaf0e3c624fc077cf7f1eee60d0e0ee8
kernel-rt-core-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: d8056ec9aae7220ac5c9430b62aa219fa0521c6ea72d91788931f4936b15528f
kernel-rt-debug-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 2f7658631c41e2808ae4195a3ce7f976bcd6f5ff4f17b10e57612efc9f4d743b
kernel-rt-debug-core-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 187cb78bd59468bdc01264a145cc5e15fd94e27d8b9605a22c9da3ae62a0f116
kernel-rt-debug-debuginfo-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 9ab225298812b4149c45a6f46d9044010bc19065ff6570544621b7e9f1a80d50
kernel-rt-debug-devel-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 02cb7e68f90d276183118f326ea79254f12a97079372810eb4f9dc001e348269
kernel-rt-debug-modules-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 0e2ad39b7dc3fb1f06d56937268cf41f59a2a46c8a8a555a90d4cdc17d5a87b3
kernel-rt-debug-modules-extra-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 75878ecb1ba84e1aebb4617bc4b72649b03f537fbc1cf442fd27b22b7c145bc5
kernel-rt-debuginfo-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: a1fbf8cd0e31c02dc7e20d8f55fdda025886a19a75b4b4211229cc1e80b774fc
kernel-rt-debuginfo-common-x86_64-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 32952dd9eeb130ae03bb4406b156ac3e4f9c5fd39f6df7e33f5f8314ab3451ca
kernel-rt-devel-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 3ae5684295823b03934e7b115c825cf44030e186eab33ce0f5388aef1c719398
kernel-rt-modules-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: b5c7ed757cba4ac559052933220526ef78771cb560c36cd7a9079ad060e92ec7
kernel-rt-modules-extra-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 4e15c881fa63a0a43790a7c03be17ef656d88a731ff999ea9b927ab00e67ac23

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.87.1.rt7.428.el8_10.src.rpm SHA-256: a9301cb3260635cea8da1bb3503489e41cbfa6c2410d27521f526eb9e739fec5
x86_64
kernel-rt-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 83abcb1ba6f60048d22850b728a791cbaaf0e3c624fc077cf7f1eee60d0e0ee8
kernel-rt-core-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: d8056ec9aae7220ac5c9430b62aa219fa0521c6ea72d91788931f4936b15528f
kernel-rt-debug-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 2f7658631c41e2808ae4195a3ce7f976bcd6f5ff4f17b10e57612efc9f4d743b
kernel-rt-debug-core-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 187cb78bd59468bdc01264a145cc5e15fd94e27d8b9605a22c9da3ae62a0f116
kernel-rt-debug-debuginfo-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 9ab225298812b4149c45a6f46d9044010bc19065ff6570544621b7e9f1a80d50
kernel-rt-debug-devel-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 02cb7e68f90d276183118f326ea79254f12a97079372810eb4f9dc001e348269
kernel-rt-debug-kvm-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 55658f0a7af502644c2415de964b756a2f51790d8c686e4569aff2878bf96ec4
kernel-rt-debug-modules-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 0e2ad39b7dc3fb1f06d56937268cf41f59a2a46c8a8a555a90d4cdc17d5a87b3
kernel-rt-debug-modules-extra-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 75878ecb1ba84e1aebb4617bc4b72649b03f537fbc1cf442fd27b22b7c145bc5
kernel-rt-debuginfo-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: a1fbf8cd0e31c02dc7e20d8f55fdda025886a19a75b4b4211229cc1e80b774fc
kernel-rt-debuginfo-common-x86_64-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 32952dd9eeb130ae03bb4406b156ac3e4f9c5fd39f6df7e33f5f8314ab3451ca
kernel-rt-devel-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 3ae5684295823b03934e7b115c825cf44030e186eab33ce0f5388aef1c719398
kernel-rt-kvm-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 08b67785d4103cc4d376e8cda6a9f37276724b91ec611c5e8614d61be2cc6dfd
kernel-rt-modules-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: b5c7ed757cba4ac559052933220526ef78771cb560c36cd7a9079ad060e92ec7
kernel-rt-modules-extra-4.18.0-553.87.1.rt7.428.el8_10.x86_64.rpm SHA-256: 4e15c881fa63a0a43790a7c03be17ef656d88a731ff999ea9b927ab00e67ac23

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility