[Apollo] Advisories Statistics light light Login

RLSA-2025:11299

Security Mirrored from RHSA-2025:11299
Issued at: 2025-07-29
Updated at: 2025-07-29

Synopsis

Moderate: kernel-rt security update



Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: cifs: potential buffer overflow in handling symlinks (CVE-2022-49058)

* kernel: media: uvcvideo: Remove dangling pointers (CVE-2024-58002)

* kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980)

* kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes (CVE-2025-21991)

* kernel: net: atm: fix use after free in lec_send() (CVE-2025-22004)

* kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150)

* kernel: ext4: ignore xattrs past end (CVE-2025-37738)

* kernel: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() (CVE-2022-49788)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 x86_64

Fixes

2348254 2348513 2348599 2356917 2357142 2363268 2363305 2363378

CVEs

CVE-2022-49058 CVE-2022-49788 CVE-2024-57980 CVE-2024-58002 CVE-2025-21991 CVE-2025-22004 CVE-2025-23150 CVE-2025-37738

Affected packages

Rocky Linux 8 x86_64 - NFV

kernel-rt-0:4.18.0-553.62.1.rt7.403.el8_10.src.rpm kernel-rt-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-core-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-core-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-debuginfo-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-devel-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debuginfo-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-kvm-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-modules-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-modules-extra-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-devel-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-kvm-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-modules-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-modules-extra-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm

Rocky Linux 8 x86_64 - RT

kernel-rt-0:4.18.0-553.62.1.rt7.403.el8_10.src.rpm kernel-rt-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-core-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-core-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-debuginfo-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-devel-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debuginfo-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-modules-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-debug-modules-extra-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-devel-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-kvm-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-modules-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm kernel-rt-modules-extra-0:4.18.0-553.62.1.rt7.403.el8_10.x86_64.rpm