Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2514 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2514 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)
  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)
  • kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (CVE-2024-53197)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64

Fixes

  • BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()
  • BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices

CVEs

  • CVE-2023-52922
  • CVE-2024-50302
  • CVE-2024-53197

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.93.1.el7.src.rpm SHA-256: 8e2866ccf3d9cf6828dd00ddf604037954decb48e0f0087bbba5592e0d4cc795
x86_64
bpftool-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: a46466e39be840a1aa7ee7e5d4ae8927d4c52e20bf87bd7a4f3a4db9d094c17d
bpftool-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: ef04dde72457699574d465ba6d2f56cbe5ade90ab0dd4042ed1ed5bb1801578b
bpftool-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: ef04dde72457699574d465ba6d2f56cbe5ade90ab0dd4042ed1ed5bb1801578b
kernel-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 296ff3566f64eef88f871c888e658ec240713a78505b6283e2863f41692cfd78
kernel-abi-whitelists-3.10.0-1062.93.1.el7.noarch.rpm SHA-256: f964217dabe447c9d3835cd5052a05a74641b821b2c3460a977b6b6bbe14a21d
kernel-debug-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: dc686c68d163cc0b976e04ae4d95d9ec5ace9b7a5ae2374086c910941ff749c8
kernel-debug-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 5bb9b0c55a0a92b00338e237ff4cd3215166ac331de5157205ee66441c16753f
kernel-debug-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 5bb9b0c55a0a92b00338e237ff4cd3215166ac331de5157205ee66441c16753f
kernel-debug-devel-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 6a0ded2c9070cc92f2e92ae3bfd24d9f7a044703397b7987098f1e27426bc1d3
kernel-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 782aa09a534945a5a94c87cdb033363ba86ef717a2b173257b7590299d9afb42
kernel-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 782aa09a534945a5a94c87cdb033363ba86ef717a2b173257b7590299d9afb42
kernel-debuginfo-common-x86_64-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 99b07465c69dcb0362654a91b73c9a181385da36f7d4447f0c71cdc239c598e0
kernel-debuginfo-common-x86_64-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 99b07465c69dcb0362654a91b73c9a181385da36f7d4447f0c71cdc239c598e0
kernel-devel-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: cd3940112fdbcd4f685fafaeb99d8690638b2fe5d981a8764eb6c661a17bf6b9
kernel-doc-3.10.0-1062.93.1.el7.noarch.rpm SHA-256: 6d3818ea3ff3a06fe174e7d6e1a6b96c4dfa6fd66ec4e7838e410a2b4c6dd386
kernel-headers-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 8446b46d1c3be769ef8aaafa7078ea787b7986e66bb938653c18ab66d745a208
kernel-tools-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 818331e00fa46ac6057cee5abfa264a2b1661063c529c3057c2578dc0cc14844
kernel-tools-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 80677d73f990ffa94686318d40eeec54fbbb80cb9a2660c33660789dd4fafc4a
kernel-tools-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 80677d73f990ffa94686318d40eeec54fbbb80cb9a2660c33660789dd4fafc4a
kernel-tools-libs-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: b83e3b42b075b27e28f4d255cfa788ffdf1dc495a567f667a65535576f2b51b7
kernel-tools-libs-devel-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 93c61de88a4508d2f4403961e5c2f5ee15ca5b0c5999dcc5fea4a3ffae188e9f
perf-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 5e84781255e6121dad0626813ace6e2080dc5ee1fd0f1c96ebe60b28dda527c2
perf-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 66ec0dccbb4fb70bb91a30fc7a33e40bab029aad9960643ab0d30fe579563ed9
perf-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 66ec0dccbb4fb70bb91a30fc7a33e40bab029aad9960643ab0d30fe579563ed9
python-perf-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: f9da8903e14ae47923ff00d57c05e4809c0943207ebb46b480a308a064cb3d88
python-perf-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 73aa0914a456da65f6ef45547d0b64ee844d1f43e98e842329ef294fb44a1aff
python-perf-debuginfo-3.10.0-1062.93.1.el7.x86_64.rpm SHA-256: 73aa0914a456da65f6ef45547d0b64ee844d1f43e98e842329ef294fb44a1aff

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility