Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3027 - Security Advisory
Issued:
2025-03-19
Updated:
2025-03-19

RHSA-2025:3027 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: can: bcm: Fix UAF in bcm_proc_show() (CVE-2023-52922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2329370 - CVE-2023-52922 kernel: can: bcm: Fix UAF in bcm_proc_show()

CVEs

  • CVE-2023-52922

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.45.1.rt7.386.el8_10.src.rpm SHA-256: 6895ba047e87e96c40c65d1996a33fb177217fba156f855a995f44708df8dc5e
x86_64
kernel-rt-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 379c0e6f769a3f62409e3c21028a43954b502df06fca87a860d2d75641fe20c5
kernel-rt-core-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 299d164f98fd2ba8b42871116c87c8ce7a3ba6409e42bcd010a608263ca31e63
kernel-rt-debug-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 088dcbf08cfaa18fa151b5529fe36b1946da759423c42eb38a6f767351858468
kernel-rt-debug-core-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: d65f921571df9a52ec0a4af4829a9af6d0e8a780c5e502388a498c7febc17060
kernel-rt-debug-debuginfo-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: b082fe3a6f8399447a72fe98d7ef74b5f61772df59aaf84a0d91bb694bb5a32d
kernel-rt-debug-devel-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: e84cebc8a67fb9b97d6548eb1b7f431c4329147538d246d1820861d3d7dba029
kernel-rt-debug-modules-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 3c8ab0ce1f2017fa9a6fec33c23ac58446b3c967e660102be890cab663bb050c
kernel-rt-debug-modules-extra-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: c34329be9e4264365ba4b4c42e42b26c1e879212c9c23b1269a64b597c012ed9
kernel-rt-debuginfo-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: f6267bc68656b5c27698c34cb756b0ae3dee46386931248912cad2cb08981e4b
kernel-rt-debuginfo-common-x86_64-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: de9c6a9bdb88b79cb70464787be015591c51017b6b15dd030d85d713d555ff55
kernel-rt-devel-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 8bf9ba136b6073f5bad304fa3bdc7b0ede4efcf1bdd047a1aa90e22afa7feca8
kernel-rt-modules-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 5b43fc8572e6c39ae402ed259ea7fe124e1b09579e5d165110be04f04207e025
kernel-rt-modules-extra-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: bdc1285a0de30b0fc11f50b1fa5d15c2d20850fe6f40d08b4cfab8ef49027360

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.45.1.rt7.386.el8_10.src.rpm SHA-256: 6895ba047e87e96c40c65d1996a33fb177217fba156f855a995f44708df8dc5e
x86_64
kernel-rt-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 379c0e6f769a3f62409e3c21028a43954b502df06fca87a860d2d75641fe20c5
kernel-rt-core-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 299d164f98fd2ba8b42871116c87c8ce7a3ba6409e42bcd010a608263ca31e63
kernel-rt-debug-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 088dcbf08cfaa18fa151b5529fe36b1946da759423c42eb38a6f767351858468
kernel-rt-debug-core-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: d65f921571df9a52ec0a4af4829a9af6d0e8a780c5e502388a498c7febc17060
kernel-rt-debug-debuginfo-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: b082fe3a6f8399447a72fe98d7ef74b5f61772df59aaf84a0d91bb694bb5a32d
kernel-rt-debug-devel-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: e84cebc8a67fb9b97d6548eb1b7f431c4329147538d246d1820861d3d7dba029
kernel-rt-debug-kvm-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 3c6d70581f9ac99587a333c1115de04be16f377a9dc535a717b7b2e483696b55
kernel-rt-debug-modules-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 3c8ab0ce1f2017fa9a6fec33c23ac58446b3c967e660102be890cab663bb050c
kernel-rt-debug-modules-extra-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: c34329be9e4264365ba4b4c42e42b26c1e879212c9c23b1269a64b597c012ed9
kernel-rt-debuginfo-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: f6267bc68656b5c27698c34cb756b0ae3dee46386931248912cad2cb08981e4b
kernel-rt-debuginfo-common-x86_64-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: de9c6a9bdb88b79cb70464787be015591c51017b6b15dd030d85d713d555ff55
kernel-rt-devel-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 8bf9ba136b6073f5bad304fa3bdc7b0ede4efcf1bdd047a1aa90e22afa7feca8
kernel-rt-kvm-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 488cd12bb4d1e303605cb5c922fbbae4a169d8f079aabf609ae6948dbf747ea8
kernel-rt-modules-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: 5b43fc8572e6c39ae402ed259ea7fe124e1b09579e5d165110be04f04207e025
kernel-rt-modules-extra-4.18.0-553.45.1.rt7.386.el8_10.x86_64.rpm SHA-256: bdc1285a0de30b0fc11f50b1fa5d15c2d20850fe6f40d08b4cfab8ef49027360

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility