Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3839 - Security Advisory
Issued:
2025-04-14
Updated:
2025-04-14

RHSA-2025:3839 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources (CVE-2024-53150)
  • kernel: cifs: fix potential double free during failed mount (CVE-2022-49541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2333971 - CVE-2024-53150 kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources
  • BZ - 2348119 - CVE-2022-49541 kernel: cifs: fix potential double free during failed mount

CVEs

  • CVE-2022-49541
  • CVE-2024-53150

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-rt-5.14.0-70.130.1.rt21.202.el9_0.src.rpm SHA-256: 1b431443d00f560d551bc0469819b9c9f376cdcf1e1d36bebcdea4c605923da1
x86_64
kernel-rt-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 57cfdfa8fee1f8a1e7457c146bd84f14b0afa186e75d3760f0d3f7a315d2f27f
kernel-rt-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 57cfdfa8fee1f8a1e7457c146bd84f14b0afa186e75d3760f0d3f7a315d2f27f
kernel-rt-core-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: cd512b40c760adf335b7d4b448c3916c3e12f7767dcc53b6e87311eb01a01271
kernel-rt-core-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: cd512b40c760adf335b7d4b448c3916c3e12f7767dcc53b6e87311eb01a01271
kernel-rt-debug-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 6d0f13537580e2915ebbeac6f84d9cb40578ae924b1faaff3bc3512ba0f3cad7
kernel-rt-debug-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 6d0f13537580e2915ebbeac6f84d9cb40578ae924b1faaff3bc3512ba0f3cad7
kernel-rt-debug-core-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 0c8347ef3b2bc0fee91a1375e2ec7ef349144e949070b44238d5659b2626e32b
kernel-rt-debug-core-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 0c8347ef3b2bc0fee91a1375e2ec7ef349144e949070b44238d5659b2626e32b
kernel-rt-debug-debuginfo-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: ed73b51fb9121c0b1fd3e86ecd84a8d3efd53d7dbca0f440f9d2ea183001e3d4
kernel-rt-debug-debuginfo-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: ed73b51fb9121c0b1fd3e86ecd84a8d3efd53d7dbca0f440f9d2ea183001e3d4
kernel-rt-debug-devel-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 665166304766746e777042350e7046adba010b6ae4195fefb88f5d55fddfd60f
kernel-rt-debug-devel-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 665166304766746e777042350e7046adba010b6ae4195fefb88f5d55fddfd60f
kernel-rt-debug-kvm-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 38ca4701aced95c5bcfaf20b617c468f818438176a22a01f15d6c0583481d7e0
kernel-rt-debug-modules-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 6ff6d9272320d7f672924a27f69cd409f4e8e2648d7435a7868116208d923796
kernel-rt-debug-modules-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 6ff6d9272320d7f672924a27f69cd409f4e8e2648d7435a7868116208d923796
kernel-rt-debug-modules-extra-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: db0c50f29e7bac9e93bf1d918ce584940cd84fc5cdec40052b8532eafea16e0b
kernel-rt-debug-modules-extra-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: db0c50f29e7bac9e93bf1d918ce584940cd84fc5cdec40052b8532eafea16e0b
kernel-rt-debuginfo-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: cde161a279212584cc1788a3ea1830c7a150ad601735331c123c765f7c260f9a
kernel-rt-debuginfo-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: cde161a279212584cc1788a3ea1830c7a150ad601735331c123c765f7c260f9a
kernel-rt-debuginfo-common-x86_64-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 9d1ce929d266f3d58ad735cfc3f020df3f80a5e5f555145bc2cacb47c0a6a841
kernel-rt-debuginfo-common-x86_64-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 9d1ce929d266f3d58ad735cfc3f020df3f80a5e5f555145bc2cacb47c0a6a841
kernel-rt-devel-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: ed7e9260747879f9bc0e4edb6a73194331c67986fefff299d3237c235a85a97f
kernel-rt-devel-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: ed7e9260747879f9bc0e4edb6a73194331c67986fefff299d3237c235a85a97f
kernel-rt-kvm-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 46536a0a7f1a9eb4c621e921932b27c51bd2305aa21bff1b1b7013942ed5e51c
kernel-rt-modules-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 54c87de23793da2147ed63557fab01152aee1197bc89821f012103d874e978e8
kernel-rt-modules-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 54c87de23793da2147ed63557fab01152aee1197bc89821f012103d874e978e8
kernel-rt-modules-extra-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 4d76bd28afc4b0bd3aeb246ccb17331299721f9ada94bae7f46996d91b4b520c
kernel-rt-modules-extra-5.14.0-70.130.1.rt21.202.el9_0.x86_64.rpm SHA-256: 4d76bd28afc4b0bd3aeb246ccb17331299721f9ada94bae7f46996d91b4b520c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility