Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:0833 - Security Advisory
Issued:
2019-04-23
Updated:
2019-04-23

RHSA-2019:0833 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)
  • Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • VM hangs on RHEL rt-kernel and OSP 13 [rhel-7.6.z] (BZ#1688673)
  • kernel-rt: update to the RHEL7.6.z batch#4 source tree (BZ#1689417)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
  • Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7 x86_64

Fixes

  • BZ - 1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
  • BZ - 1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
  • BZ - 1688673 - VM hangs on RHEL rt-kernel and OSP 13 [rhel-7.6.z]
  • BZ - 1689417 - kernel-rt: update to the RHEL7.6.z batch#4 source tree

CVEs

  • CVE-2019-6974
  • CVE-2019-7221

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 7

SRPM
kernel-rt-3.10.0-957.12.1.rt56.927.el7.src.rpm SHA-256: 15d0008f8e27cd77fd5cabfd56952ce77ef6bd07a61b9a903fd58f15858ba44b
x86_64
kernel-rt-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 9ea737729568d369c061a3666c7413c576805b8aa050d78db26c3d995b59b67b
kernel-rt-debug-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: ce1f61ae20a92406828404595371b0573a48e3a8292a859084bc665443724ee5
kernel-rt-debug-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: e48c40f0f91a49d40e4f26ca72b222930b934e221162c92864c9f6627cb254ab
kernel-rt-debug-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 7abcb30b3420d941838116e3e445b7e846ec36ff45cc03a2887e6cb7c325d801
kernel-rt-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: aa2badd09f85fbfd30d797ac53229bbad6113d9fb31afede04123414d43a04f4
kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 04e7c48540d10635aed402cd761e3a654437f6ddcf0d83c7b4dd6b6e24694314
kernel-rt-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 411983acb9ac373807fd41a2e6ec0904c8e6dd0a4ef92cd6c5eea86b6380231b
kernel-rt-doc-3.10.0-957.12.1.rt56.927.el7.noarch.rpm SHA-256: 67ff0d8c3ef91bc317e861ec9f86243fc1768bea2c0eb1665eb417e0b11012d0
kernel-rt-trace-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 4c679d71b0ead70a62993da53164ecc7253644607413436b5df10aed32129761
kernel-rt-trace-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 1cd3b2c75b0e1db74ff60035b52895727ce28f7b4db5464656710e1688178554
kernel-rt-trace-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 72232ecdc73acbd4d3644daabb8ecbbd487b79b7a08c754c66673147d5617202

Red Hat Enterprise Linux for Real Time for NFV 7

SRPM
kernel-rt-3.10.0-957.12.1.rt56.927.el7.src.rpm SHA-256: 15d0008f8e27cd77fd5cabfd56952ce77ef6bd07a61b9a903fd58f15858ba44b
x86_64
kernel-rt-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 9ea737729568d369c061a3666c7413c576805b8aa050d78db26c3d995b59b67b
kernel-rt-debug-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: ce1f61ae20a92406828404595371b0573a48e3a8292a859084bc665443724ee5
kernel-rt-debug-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: e48c40f0f91a49d40e4f26ca72b222930b934e221162c92864c9f6627cb254ab
kernel-rt-debug-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 7abcb30b3420d941838116e3e445b7e846ec36ff45cc03a2887e6cb7c325d801
kernel-rt-debug-kvm-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 7700744cdab309e0f3069c48a34c718d8f6eaf6b418045037eb26fa9d2115a04
kernel-rt-debug-kvm-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: b64a183f590e29a8026f30c93073a7252382e26560a1448e94d4daad9ad5e606
kernel-rt-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: aa2badd09f85fbfd30d797ac53229bbad6113d9fb31afede04123414d43a04f4
kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 04e7c48540d10635aed402cd761e3a654437f6ddcf0d83c7b4dd6b6e24694314
kernel-rt-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 411983acb9ac373807fd41a2e6ec0904c8e6dd0a4ef92cd6c5eea86b6380231b
kernel-rt-doc-3.10.0-957.12.1.rt56.927.el7.noarch.rpm SHA-256: 67ff0d8c3ef91bc317e861ec9f86243fc1768bea2c0eb1665eb417e0b11012d0
kernel-rt-kvm-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 809fe7e0cb6ef2eb0ace844f631db2de7c2116734d6c1ad214e367b525cbe6bf
kernel-rt-kvm-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 5b87f96435cbc88de9151f7bfd28853c303f560ff3a2246de54c2791332f9d54
kernel-rt-trace-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 4c679d71b0ead70a62993da53164ecc7253644607413436b5df10aed32129761
kernel-rt-trace-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 1cd3b2c75b0e1db74ff60035b52895727ce28f7b4db5464656710e1688178554
kernel-rt-trace-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 72232ecdc73acbd4d3644daabb8ecbbd487b79b7a08c754c66673147d5617202
kernel-rt-trace-kvm-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 7561373c91781b0b81785780f32ffb1145280bbfa69bb75635ff9ae26df2c533
kernel-rt-trace-kvm-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 70e48cb94083609eb6726359cf8a486c6a10f29878752c0a5dafc142caef6567

Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7

SRPM
kernel-rt-3.10.0-957.12.1.rt56.927.el7.src.rpm SHA-256: 15d0008f8e27cd77fd5cabfd56952ce77ef6bd07a61b9a903fd58f15858ba44b
x86_64
kernel-rt-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 9ea737729568d369c061a3666c7413c576805b8aa050d78db26c3d995b59b67b
kernel-rt-debug-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: ce1f61ae20a92406828404595371b0573a48e3a8292a859084bc665443724ee5
kernel-rt-debug-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: e48c40f0f91a49d40e4f26ca72b222930b934e221162c92864c9f6627cb254ab
kernel-rt-debug-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 7abcb30b3420d941838116e3e445b7e846ec36ff45cc03a2887e6cb7c325d801
kernel-rt-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: aa2badd09f85fbfd30d797ac53229bbad6113d9fb31afede04123414d43a04f4
kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 04e7c48540d10635aed402cd761e3a654437f6ddcf0d83c7b4dd6b6e24694314
kernel-rt-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 411983acb9ac373807fd41a2e6ec0904c8e6dd0a4ef92cd6c5eea86b6380231b
kernel-rt-doc-3.10.0-957.12.1.rt56.927.el7.noarch.rpm SHA-256: 67ff0d8c3ef91bc317e861ec9f86243fc1768bea2c0eb1665eb417e0b11012d0
kernel-rt-trace-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 4c679d71b0ead70a62993da53164ecc7253644607413436b5df10aed32129761
kernel-rt-trace-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 1cd3b2c75b0e1db74ff60035b52895727ce28f7b4db5464656710e1688178554
kernel-rt-trace-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm SHA-256: 72232ecdc73acbd4d3644daabb8ecbbd487b79b7a08c754c66673147d5617202

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility