Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4471 - Security Advisory
Issued:
2025-05-05
Updated:
2025-09-22

RHSA-2025:4471 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() (CVE-2025-21927)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64

Fixes

  • BZ - 2356593 - CVE-2025-21927 kernel: nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu()

CVEs

  • CVE-2025-21927

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
kernel-rt-5.14.0-70.131.1.rt21.203.el9_0.src.rpm SHA-256: 6b830554d41d670611ab11b04f9d8ccd4327a402c503385db3890d87bd9001a9
x86_64
kernel-rt-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: a586a739b480fe550b1bf1f1ad80d78bbb41d329525eb74ecee9b0877638bdab
kernel-rt-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: a586a739b480fe550b1bf1f1ad80d78bbb41d329525eb74ecee9b0877638bdab
kernel-rt-core-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 7f072431e7dd8191b907f8ab5384d78f0f58d2e9d1ceabb3848d8102e0daeb80
kernel-rt-core-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 7f072431e7dd8191b907f8ab5384d78f0f58d2e9d1ceabb3848d8102e0daeb80
kernel-rt-debug-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 0a51be306fc860bffe9718e7196cf9c89dcd6b544a00ec358ca313e239e72eba
kernel-rt-debug-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 0a51be306fc860bffe9718e7196cf9c89dcd6b544a00ec358ca313e239e72eba
kernel-rt-debug-core-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 24be409e6923305281334aeba5ebabb653c9ab6881d0cd450cdf55e3d4af85b4
kernel-rt-debug-core-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 24be409e6923305281334aeba5ebabb653c9ab6881d0cd450cdf55e3d4af85b4
kernel-rt-debug-debuginfo-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 1c4b5e0a906988a211e1ace30c1a26a4a7137090db536acca1567b64d2fc6222
kernel-rt-debug-debuginfo-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 1c4b5e0a906988a211e1ace30c1a26a4a7137090db536acca1567b64d2fc6222
kernel-rt-debug-devel-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: c239ca6bb492949c860ec6cfad9906f4f32a5e00f3577e030e6ef1f8c9f64423
kernel-rt-debug-devel-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: c239ca6bb492949c860ec6cfad9906f4f32a5e00f3577e030e6ef1f8c9f64423
kernel-rt-debug-kvm-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: b259a113debb238596323bf12c08daac77406decfd090d1bff874b939cfdc627
kernel-rt-debug-modules-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: f14d51425b2678dca9a6976d0ae4fefc563b9cfcafc1354213e09d37827d34ec
kernel-rt-debug-modules-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: f14d51425b2678dca9a6976d0ae4fefc563b9cfcafc1354213e09d37827d34ec
kernel-rt-debug-modules-extra-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 6681f0f1e468e2bb28106a634d02c74b255e7fbd490b1e254377606c8b720591
kernel-rt-debug-modules-extra-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 6681f0f1e468e2bb28106a634d02c74b255e7fbd490b1e254377606c8b720591
kernel-rt-debuginfo-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 35766155b7be018f11720858883deb429b68093da401a5730629f26ddf26a143
kernel-rt-debuginfo-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 35766155b7be018f11720858883deb429b68093da401a5730629f26ddf26a143
kernel-rt-debuginfo-common-x86_64-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 2f159f8b42c338f773c61ca43bc66efaeb64d1d890f9255dae160871987bb640
kernel-rt-debuginfo-common-x86_64-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 2f159f8b42c338f773c61ca43bc66efaeb64d1d890f9255dae160871987bb640
kernel-rt-devel-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: d27bcf4bab2bf8e97dad38edf58a3fbd5104441e7c8b073c0136aa4e06047b1c
kernel-rt-devel-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: d27bcf4bab2bf8e97dad38edf58a3fbd5104441e7c8b073c0136aa4e06047b1c
kernel-rt-kvm-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: e7b571c37e0d8a073ad3e06c115007c629e150da76699c9937c59f3d13c29480
kernel-rt-modules-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 04ea4c5736023345b392497dc2f79fc2379996f464ba4047ce35d820cb9cea58
kernel-rt-modules-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 04ea4c5736023345b392497dc2f79fc2379996f464ba4047ce35d820cb9cea58
kernel-rt-modules-extra-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 2e4c3ddef06b9ebd466bf800b5690330bbc4be134f3ea67aaa1f9a5e17641227
kernel-rt-modules-extra-5.14.0-70.131.1.rt21.203.el9_0.x86_64.rpm SHA-256: 2e4c3ddef06b9ebd466bf800b5690330bbc4be134f3ea67aaa1f9a5e17641227

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility