Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3024 - Security Advisory
Issued:
2025-03-19
Updated:
2025-03-19

RHSA-2025:3024 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()

CVEs

  • CVE-2023-52922

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.109.1.rt14.394.el9_2.src.rpm SHA-256: 39bb0453010fb677dba13ea3ac17a1ec042199311a60c667579acd06dcc9ebc0
x86_64
kernel-rt-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: a76b915a7053597193ea2ffaf47f10acdcbfee6c6d769acb1411212abd32bdf7
kernel-rt-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: a76b915a7053597193ea2ffaf47f10acdcbfee6c6d769acb1411212abd32bdf7
kernel-rt-core-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: a33124dd24f301b365303974d129bea4d29d24b88495ba945dcf3470d7932fae
kernel-rt-core-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: a33124dd24f301b365303974d129bea4d29d24b88495ba945dcf3470d7932fae
kernel-rt-debug-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 83c3617ed0bb5dddbfc8a19076ad65e2620debb6fe0790906795d972b3a5b7aa
kernel-rt-debug-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 83c3617ed0bb5dddbfc8a19076ad65e2620debb6fe0790906795d972b3a5b7aa
kernel-rt-debug-core-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 4c3a36c593df7b21acbbe83928800a5d414f7d83540d6c9db6b4dfe9d63fb105
kernel-rt-debug-core-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 4c3a36c593df7b21acbbe83928800a5d414f7d83540d6c9db6b4dfe9d63fb105
kernel-rt-debug-debuginfo-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: f23db432c9d0b9a75f2921b969c3fe434b52a9683c65f130b67dcc595b2f79f7
kernel-rt-debug-debuginfo-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: f23db432c9d0b9a75f2921b969c3fe434b52a9683c65f130b67dcc595b2f79f7
kernel-rt-debug-devel-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 5e97f79dd4d93b740d23295829eeec1bb24468631c2f6b11b69550129094a1a5
kernel-rt-debug-devel-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 5e97f79dd4d93b740d23295829eeec1bb24468631c2f6b11b69550129094a1a5
kernel-rt-debug-kvm-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 3b8b8ee88de526e63a3a3ab8f02bda54daa9c379378709fc87a1cc2a08248088
kernel-rt-debug-modules-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 7f6cb27018338f8f88c67e18e63ec84de9d12a36e698533f8a57367e4504ac6f
kernel-rt-debug-modules-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 7f6cb27018338f8f88c67e18e63ec84de9d12a36e698533f8a57367e4504ac6f
kernel-rt-debug-modules-core-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 3eefdabbe4f549a98a931870e046b060b1e53bf911209848216fc16996dbfcc4
kernel-rt-debug-modules-core-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 3eefdabbe4f549a98a931870e046b060b1e53bf911209848216fc16996dbfcc4
kernel-rt-debug-modules-extra-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 84ebe663d425e7fe42c824bccfaa33b1b95dbdf6aba6e77480af9a6697ac26f4
kernel-rt-debug-modules-extra-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 84ebe663d425e7fe42c824bccfaa33b1b95dbdf6aba6e77480af9a6697ac26f4
kernel-rt-debuginfo-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 62d0e2a856cdf71544e0fe69a200c58c33fc06619efee70678c31a336796f7a3
kernel-rt-debuginfo-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 62d0e2a856cdf71544e0fe69a200c58c33fc06619efee70678c31a336796f7a3
kernel-rt-debuginfo-common-x86_64-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 657f3a26f9d270a5afdf71a99c40dc61bbadc0959fcbbaaaa27e272a1ab00c37
kernel-rt-debuginfo-common-x86_64-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 657f3a26f9d270a5afdf71a99c40dc61bbadc0959fcbbaaaa27e272a1ab00c37
kernel-rt-devel-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: ff9eeede9143c655ef8192c32f643d3b088a2d196b81dbf63aaf49319e59eaf0
kernel-rt-devel-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: ff9eeede9143c655ef8192c32f643d3b088a2d196b81dbf63aaf49319e59eaf0
kernel-rt-kvm-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 9acc7447dd5fc69077403d87537d2a0ae6820fd4ddecd659222b2b553016e190
kernel-rt-modules-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: a73ffdff408bc52861383a22e5e9b43b92f22a2909787b04ebecc2146136e35b
kernel-rt-modules-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: a73ffdff408bc52861383a22e5e9b43b92f22a2909787b04ebecc2146136e35b
kernel-rt-modules-core-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: f40529935e07f69d09ea8426b286fa79a5a9e5e4f871e74d1d1f823f4b1e8a1f
kernel-rt-modules-core-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: f40529935e07f69d09ea8426b286fa79a5a9e5e4f871e74d1d1f823f4b1e8a1f
kernel-rt-modules-extra-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 7b8d05cec5111f0b6e424421664f080ca27147543b3684090b0e9e5f1b2e0e8e
kernel-rt-modules-extra-5.14.0-284.109.1.rt14.394.el9_2.x86_64.rpm SHA-256: 7b8d05cec5111f0b6e424421664f080ca27147543b3684090b0e9e5f1b2e0e8e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility