Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3264 - Security Advisory
Issued:
2025-03-26
Updated:
2025-03-26

RHSA-2025:3264 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (CVE-2025-21785)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2348630 - CVE-2025-21785 kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array

CVEs

  • CVE-2025-21785

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.46.1.rt7.387.el8_10.src.rpm SHA-256: 3f945818bae370cdde4f13325a1b9fbc5282331cab776e8e78abefce4db70d2b
x86_64
kernel-rt-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 73c99affc2f0ee54d66d98fb3088901cabd2e5c6e2dfe52e74e1eede16e0c384
kernel-rt-core-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 36114b8695ec4078aaa477b6ad980fe6f46006bfb118303c940dbf8b2fba1bdb
kernel-rt-debug-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 1d898bfd4465c6904a4d68747475e9af6b9d15844201f3e3e4d157f80b607a60
kernel-rt-debug-core-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 0914a19d0ae37238911efa1b9872dbb29b1ddd955b1dc11a339b14516bb3c57e
kernel-rt-debug-debuginfo-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 7dce1617c752c09d39c224872989a3e2e25d2d9223910214aa1d417658e1f761
kernel-rt-debug-devel-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 6910c1d385cbd96bfe91315d321596f1bd16e303e51a3a3496d66e007678c45e
kernel-rt-debug-modules-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 3cbf9e6c20779bf4e23d982ff4bc6e51448ce452b197c06442954f30a6629af1
kernel-rt-debug-modules-extra-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: f1e5d5d82705a753c4275ffe115e11a90ebf173a9cbec80c3d5f84b301c28cd4
kernel-rt-debuginfo-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 6d11a095b44b3ecca92ab3d8b27a5d4d6acb86a09ae1704d531de6d3d63c4f01
kernel-rt-debuginfo-common-x86_64-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 3405d96ac57fffc45db08ff5f3ed43124fb5c31dd39656d75b4f529e978ae9f5
kernel-rt-devel-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 72dc8aba715ef9937d174ef3ca9436466e0888d0cabef4f6f0b0103ae517dea1
kernel-rt-modules-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: f899ed7452b8a8a418afed78159eb93e51ea2529efee0525f90ece01d1fe60c0
kernel-rt-modules-extra-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: f1a0b79319fa04f8a4bbe432d31e5caf659c546a29a567e5182b439d3d7bc292

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.46.1.rt7.387.el8_10.src.rpm SHA-256: 3f945818bae370cdde4f13325a1b9fbc5282331cab776e8e78abefce4db70d2b
x86_64
kernel-rt-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 73c99affc2f0ee54d66d98fb3088901cabd2e5c6e2dfe52e74e1eede16e0c384
kernel-rt-core-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 36114b8695ec4078aaa477b6ad980fe6f46006bfb118303c940dbf8b2fba1bdb
kernel-rt-debug-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 1d898bfd4465c6904a4d68747475e9af6b9d15844201f3e3e4d157f80b607a60
kernel-rt-debug-core-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 0914a19d0ae37238911efa1b9872dbb29b1ddd955b1dc11a339b14516bb3c57e
kernel-rt-debug-debuginfo-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 7dce1617c752c09d39c224872989a3e2e25d2d9223910214aa1d417658e1f761
kernel-rt-debug-devel-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 6910c1d385cbd96bfe91315d321596f1bd16e303e51a3a3496d66e007678c45e
kernel-rt-debug-kvm-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: c1ad9ffbad6b449d21d231bcf85c5a9523b516d99845e69efc2dfacff787acb7
kernel-rt-debug-modules-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 3cbf9e6c20779bf4e23d982ff4bc6e51448ce452b197c06442954f30a6629af1
kernel-rt-debug-modules-extra-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: f1e5d5d82705a753c4275ffe115e11a90ebf173a9cbec80c3d5f84b301c28cd4
kernel-rt-debuginfo-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 6d11a095b44b3ecca92ab3d8b27a5d4d6acb86a09ae1704d531de6d3d63c4f01
kernel-rt-debuginfo-common-x86_64-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 3405d96ac57fffc45db08ff5f3ed43124fb5c31dd39656d75b4f529e978ae9f5
kernel-rt-devel-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 72dc8aba715ef9937d174ef3ca9436466e0888d0cabef4f6f0b0103ae517dea1
kernel-rt-kvm-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: 383eeab67db40e7a6d8a9b86d110176a6e2961634f66153550627b6436a20c20
kernel-rt-modules-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: f899ed7452b8a8a418afed78159eb93e51ea2529efee0525f90ece01d1fe60c0
kernel-rt-modules-extra-4.18.0-553.46.1.rt7.387.el8_10.x86_64.rpm SHA-256: f1a0b79319fa04f8a4bbe432d31e5caf659c546a29a567e5182b439d3d7bc292

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility