Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3861 - Security Advisory
Issued:
2025-04-14
Updated:
2025-04-14

RHSA-2025:3861 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources (CVE-2024-53150)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64

Fixes

  • BZ - 2333971 - CVE-2024-53150 kernel: ALSA: usb-audio: Fix out of bounds reads when finding clock sources

CVEs

  • CVE-2024-53150

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-305.154.1.rt7.231.el8_4.src.rpm SHA-256: 4f2702102034bcc182f6205a674cf070c01286663d34d223e7c1c65cc517bcaa
x86_64
kernel-rt-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: e0e850430eaf38d11f670493d0c136c13c371dea239a00e903eb209728a15669
kernel-rt-core-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: ab138df2f8edf731951af8a7f0b8e7e24f124911449ae770a7522e4daaddf2d3
kernel-rt-debug-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: a447e28e4fa4aec33dd6e972ae740161a6ade45eddf9899dff6e7c2cc6a8df25
kernel-rt-debug-core-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 55f093896e795fc82342142b46e0f3129fd6c9c0822af7c77c859db492ae2bd2
kernel-rt-debug-debuginfo-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 37d50d0d1a44cbea3b56199a53da16f7981ee32eb79db3c0c35608e5779523d9
kernel-rt-debug-devel-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: c86e7a00029a8d688fa876ff07760d152fd03934b4f7d098a78298026db51cf9
kernel-rt-debug-modules-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: eda70d4c113d197bef553411db473b45f3865537523d15f3b7a7c7c4960af6fd
kernel-rt-debug-modules-extra-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 15983375324a8ca53c512d2dfededeb083a15aa186d186ec85d9c0e4003f8877
kernel-rt-debuginfo-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 8b9d3644152143236f0e175a48e560a7cab107fe3a07f773bf25d05502db2ce5
kernel-rt-debuginfo-common-x86_64-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 42562ba4e47c0b76223357190a445c74bbe3ba48dc775662c4457a25b2ceb99b
kernel-rt-devel-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 053d9116f97a8097eab50aabf577d004c837e72c3ac1cec9b01c700b06e61020
kernel-rt-modules-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: ba2c406d4b3078fd002b31c6a0ab96b0b1b46fe87865e428b5a355e88f350fd6
kernel-rt-modules-extra-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: f0f216f09395f991f93b9cd43f83012b56aada79d066dd2a38d77eaac734836d

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-305.154.1.rt7.231.el8_4.src.rpm SHA-256: 4f2702102034bcc182f6205a674cf070c01286663d34d223e7c1c65cc517bcaa
x86_64
kernel-rt-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: e0e850430eaf38d11f670493d0c136c13c371dea239a00e903eb209728a15669
kernel-rt-core-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: ab138df2f8edf731951af8a7f0b8e7e24f124911449ae770a7522e4daaddf2d3
kernel-rt-debug-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: a447e28e4fa4aec33dd6e972ae740161a6ade45eddf9899dff6e7c2cc6a8df25
kernel-rt-debug-core-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 55f093896e795fc82342142b46e0f3129fd6c9c0822af7c77c859db492ae2bd2
kernel-rt-debug-debuginfo-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 37d50d0d1a44cbea3b56199a53da16f7981ee32eb79db3c0c35608e5779523d9
kernel-rt-debug-devel-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: c86e7a00029a8d688fa876ff07760d152fd03934b4f7d098a78298026db51cf9
kernel-rt-debug-kvm-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 7142e0b018e80668a5b7c8a0cf71d7f42c77d01983c2bb0711285fd3e5b7dce9
kernel-rt-debug-modules-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: eda70d4c113d197bef553411db473b45f3865537523d15f3b7a7c7c4960af6fd
kernel-rt-debug-modules-extra-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 15983375324a8ca53c512d2dfededeb083a15aa186d186ec85d9c0e4003f8877
kernel-rt-debuginfo-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 8b9d3644152143236f0e175a48e560a7cab107fe3a07f773bf25d05502db2ce5
kernel-rt-debuginfo-common-x86_64-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 42562ba4e47c0b76223357190a445c74bbe3ba48dc775662c4457a25b2ceb99b
kernel-rt-devel-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: 053d9116f97a8097eab50aabf577d004c837e72c3ac1cec9b01c700b06e61020
kernel-rt-kvm-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: ffca32b8e73a64052049261c9925d89ce32c1f16569a4772722f5c2edf5490f2
kernel-rt-modules-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: ba2c406d4b3078fd002b31c6a0ab96b0b1b46fe87865e428b5a355e88f350fd6
kernel-rt-modules-extra-4.18.0-305.154.1.rt7.231.el8_4.x86_64.rpm SHA-256: f0f216f09395f991f93b9cd43f83012b56aada79d066dd2a38d77eaac734836d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility