- Issued:
- 2026-01-14
- Updated:
- 2026-01-14
RHSA-2026:0534 - Security Advisory
Synopsis
Important: kernel-rt security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (CVE-2025-38724)
- kernel: smb: client: fix race with concurrent opens in rename(2) (CVE-2025-39825)
- kernel: can: j1939: implement NETDEV_UNREGISTER notification handler (CVE-2025-39925)
- kernel: Bluetooth: hci_conn: Fix crash on hci_create_cis_sync (CVE-2022-50447)
- kernel: RDMA/rxe: Fix incomplete state save in rxe_requester (CVE-2023-53539)
- kernel: NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL (CVE-2023-53680)
- kernel: scsi: ses: Fix possible desc_ptr out-of-bounds accesses (CVE-2023-53675)
- kernel: Bluetooth: hci_event: Fix UAF in hci_acl_create_conn_sync (CVE-2025-39982)
- kernel: tls: wait for pending async decryptions if tls_strp_msg_hold fails (CVE-2025-40176)
- kernel: usb: dwc3: Fix race condition between concurrent dwc3_remove_requests() call paths (CVE-2025-68287)
- kernel: libceph: fix potential use-after-free in have_mon_and_osd_map() (CVE-2025-68285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
Fixes
- BZ - 2393172 - CVE-2025-38724 kernel: nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm()
- BZ - 2395792 - CVE-2025-39825 kernel: smb: client: fix race with concurrent opens in rename(2)
- BZ - 2400629 - CVE-2025-39925 kernel: can: j1939: implement NETDEV_UNREGISTER notification handler
- BZ - 2400804 - CVE-2022-50447 kernel: Bluetooth: hci_conn: Fix crash on hci_create_cis_sync
- BZ - 2401510 - CVE-2023-53539 kernel: RDMA/rxe: Fix incomplete state save in rxe_requester
- BZ - 2402213 - CVE-2023-53680 kernel: NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
- BZ - 2402293 - CVE-2023-53675 kernel: scsi: ses: Fix possible desc_ptr out-of-bounds accesses
- BZ - 2404100 - CVE-2025-39982 kernel: Bluetooth: hci_event: Fix UAF in hci_acl_create_conn_sync
- BZ - 2414524 - CVE-2025-40176 kernel: tls: wait for pending async decryptions if tls_strp_msg_hold fails
- BZ - 2422788 - CVE-2025-68287 kernel: usb: dwc3: Fix race condition between concurrent dwc3_remove_requests() call paths
- BZ - 2422801 - CVE-2025-68285 kernel: libceph: fix potential use-after-free in have_mon_and_osd_map()
CVEs
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
| SRPM | |
|---|---|
| kernel-rt-5.14.0-284.152.1.rt14.437.el9_2.src.rpm | SHA-256: b9ed8677abd1ecb77365ceed46a6c592d6a2cdab082b5a24a3a15eef2d7257cf |
| x86_64 | |
| kernel-rt-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: c5a5807ac0650587a86b5f9a7146c9e433eb581cd9dbb855970969de8a0c6014 |
| kernel-rt-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: c5a5807ac0650587a86b5f9a7146c9e433eb581cd9dbb855970969de8a0c6014 |
| kernel-rt-core-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 9ccae3aa1d3a3f1d78bd4397cc58fad3bc7c7f2e4d811062a6850cb80c00321d |
| kernel-rt-core-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 9ccae3aa1d3a3f1d78bd4397cc58fad3bc7c7f2e4d811062a6850cb80c00321d |
| kernel-rt-debug-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 6be3da563ced493e390452124526e6b0a31d7c84643433013447e9c72e6f83a5 |
| kernel-rt-debug-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 6be3da563ced493e390452124526e6b0a31d7c84643433013447e9c72e6f83a5 |
| kernel-rt-debug-core-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: acee112b74f280d8cdb5fc9560b2e59575c5aa42317a05653c77faef43a1bad1 |
| kernel-rt-debug-core-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: acee112b74f280d8cdb5fc9560b2e59575c5aa42317a05653c77faef43a1bad1 |
| kernel-rt-debug-debuginfo-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 1861aec631e471f6e3e3e863961b1f5f4e189df99439fac00409847c89234820 |
| kernel-rt-debug-debuginfo-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 1861aec631e471f6e3e3e863961b1f5f4e189df99439fac00409847c89234820 |
| kernel-rt-debug-devel-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: a658a37d77519e9f5558dfca8eab12ae3140f5a79ce7acd973c4790e4083600b |
| kernel-rt-debug-devel-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: a658a37d77519e9f5558dfca8eab12ae3140f5a79ce7acd973c4790e4083600b |
| kernel-rt-debug-kvm-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 4d30f5518f77bc9f063f05785492cf1fc771f28af20a0fbb0c7ed177357cb004 |
| kernel-rt-debug-modules-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: dfe96edb1bae3eb40c602a312070f23ad0d471db3dd64388a7804ef6a15034d3 |
| kernel-rt-debug-modules-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: dfe96edb1bae3eb40c602a312070f23ad0d471db3dd64388a7804ef6a15034d3 |
| kernel-rt-debug-modules-core-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 89ecce6ca23e5448a90e54d52b6ec2ba4e5ef130fcb7b0d2a1d012a760d48d6b |
| kernel-rt-debug-modules-core-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 89ecce6ca23e5448a90e54d52b6ec2ba4e5ef130fcb7b0d2a1d012a760d48d6b |
| kernel-rt-debug-modules-extra-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 84dccf399148ab14553e286221831b5a12eea198019750e19f2c57b8c35b5465 |
| kernel-rt-debug-modules-extra-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 84dccf399148ab14553e286221831b5a12eea198019750e19f2c57b8c35b5465 |
| kernel-rt-debuginfo-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 729ea0ec2b8748e3bdd763f86d8360c03ac728772a19d007de17849fa50d8092 |
| kernel-rt-debuginfo-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 729ea0ec2b8748e3bdd763f86d8360c03ac728772a19d007de17849fa50d8092 |
| kernel-rt-debuginfo-common-x86_64-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 330569865707e5e673b0899eb3749cc220803c9580c1d083fba31342f0977756 |
| kernel-rt-debuginfo-common-x86_64-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 330569865707e5e673b0899eb3749cc220803c9580c1d083fba31342f0977756 |
| kernel-rt-devel-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: f1757fa5e1ce1468625ff60180a015b4120c6106268faac9cd2d00afea3beb4e |
| kernel-rt-devel-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: f1757fa5e1ce1468625ff60180a015b4120c6106268faac9cd2d00afea3beb4e |
| kernel-rt-kvm-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: aa65c3311a53a15372bc651d7f27016de122bc7a3940f73c6126d68cb0e39a0f |
| kernel-rt-modules-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: d61ac55ec36a3ea1689aaf0e8eeb2817628646699bc0e1f779cffb6b10a8dc59 |
| kernel-rt-modules-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: d61ac55ec36a3ea1689aaf0e8eeb2817628646699bc0e1f779cffb6b10a8dc59 |
| kernel-rt-modules-core-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 017761b9b69df0883d1ffca85569c0f775b65825be852c50735ad018cb576eeb |
| kernel-rt-modules-core-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 017761b9b69df0883d1ffca85569c0f775b65825be852c50735ad018cb576eeb |
| kernel-rt-modules-extra-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 33dd803f153fd37420f6b940c764b24096bf7bdbf6e9d4aaa9ac43ba2415925a |
| kernel-rt-modules-extra-5.14.0-284.152.1.rt14.437.el9_2.x86_64.rpm | SHA-256: 33dd803f153fd37420f6b940c764b24096bf7bdbf6e9d4aaa9ac43ba2415925a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.