Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8057 - Security Advisory
Issued:
2025-05-21
Updated:
2025-05-21

RHSA-2025:8057 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: net/mlx5: Always stop health timer during driver removal (CVE-2024-40906)
  • kernel: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (CVE-2024-44970)
  • kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2297490 - CVE-2024-40906 kernel: net/mlx5: Always stop health timer during driver removal
  • BZ - 2309801 - CVE-2024-44970 kernel: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink
  • BZ - 2348609 - CVE-2025-21756 kernel: vsock: Keep the binding until socket destruction

CVEs

  • CVE-2024-40906
  • CVE-2024-44970
  • CVE-2025-21756

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.53.1.rt7.394.el8_10.src.rpm SHA-256: 9efa6dddf91e790e9880e42824c6725d4247948d0411cb375c87bdf90445d17b
x86_64
kernel-rt-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 7d7180cf485d8e114947e6b53e86118002ce75df7637e60f7de4acddbf079fb1
kernel-rt-core-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 550e2542f92a742d9624af8fe9a550bb71ae3be25ee3bc92f204638c94163cf3
kernel-rt-debug-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 13537f46ce13b2841e07bb07703346289e20d4b1bdd67ecdbfe45c30d19eed53
kernel-rt-debug-core-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 38106f30e3ce56c09be418b363b4b889a86c51ce834eecfbbd302abe9ffa505a
kernel-rt-debug-debuginfo-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 7197eaad781c01daf05892f3f6cdb3cd0f7e0f4eebad13bfe4e36e4639d64846
kernel-rt-debug-devel-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 148539d4b9c619a56138111056b57dcb0e4be36f6660707040e81a00412bc56a
kernel-rt-debug-modules-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 22a544c2651955d23e7f253da9b4c30a30a4fcb6305bbb0e836f8be156bcf21a
kernel-rt-debug-modules-extra-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 3179101649b2a52d74fee8404d121c050d24537736f8d95d71dada8454b3e92b
kernel-rt-debuginfo-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 4e4ba4a628f31c386bf5403be0873b51f0972557352ccc8a8f7dc532174c54d5
kernel-rt-debuginfo-common-x86_64-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 390dd190e78fc3637bbdaa05589c99dc4aa47cd3425c990e1dcca12ec1eaf9ce
kernel-rt-devel-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 70714782d24acb70840133c709330a5a68e02d3eb5c73b0a865eb028e64304f5
kernel-rt-modules-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 235492a7c1791672403ef9690840aa3949ee88c6e5cb31ef8d14cbdef508f883
kernel-rt-modules-extra-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 0f1673b549dee768cf23428311ef7b021981c3b5a95d325e9852e8a7b616ae0e

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.53.1.rt7.394.el8_10.src.rpm SHA-256: 9efa6dddf91e790e9880e42824c6725d4247948d0411cb375c87bdf90445d17b
x86_64
kernel-rt-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 7d7180cf485d8e114947e6b53e86118002ce75df7637e60f7de4acddbf079fb1
kernel-rt-core-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 550e2542f92a742d9624af8fe9a550bb71ae3be25ee3bc92f204638c94163cf3
kernel-rt-debug-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 13537f46ce13b2841e07bb07703346289e20d4b1bdd67ecdbfe45c30d19eed53
kernel-rt-debug-core-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 38106f30e3ce56c09be418b363b4b889a86c51ce834eecfbbd302abe9ffa505a
kernel-rt-debug-debuginfo-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 7197eaad781c01daf05892f3f6cdb3cd0f7e0f4eebad13bfe4e36e4639d64846
kernel-rt-debug-devel-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 148539d4b9c619a56138111056b57dcb0e4be36f6660707040e81a00412bc56a
kernel-rt-debug-kvm-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 649bb8790adfa6a0aa48e6e52fc4ce7110bc748081ba6be54261b6feac68f0c7
kernel-rt-debug-modules-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 22a544c2651955d23e7f253da9b4c30a30a4fcb6305bbb0e836f8be156bcf21a
kernel-rt-debug-modules-extra-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 3179101649b2a52d74fee8404d121c050d24537736f8d95d71dada8454b3e92b
kernel-rt-debuginfo-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 4e4ba4a628f31c386bf5403be0873b51f0972557352ccc8a8f7dc532174c54d5
kernel-rt-debuginfo-common-x86_64-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 390dd190e78fc3637bbdaa05589c99dc4aa47cd3425c990e1dcca12ec1eaf9ce
kernel-rt-devel-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 70714782d24acb70840133c709330a5a68e02d3eb5c73b0a865eb028e64304f5
kernel-rt-kvm-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 7392b71ed4463cc809f90940a7f612ae7a1eb10c56d8f99545fc876c9e328bf6
kernel-rt-modules-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 235492a7c1791672403ef9690840aa3949ee88c6e5cb31ef8d14cbdef508f883
kernel-rt-modules-extra-4.18.0-553.53.1.rt7.394.el8_10.x86_64.rpm SHA-256: 0f1673b549dee768cf23428311ef7b021981c3b5a95d325e9852e8a7b616ae0e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility