Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:3819 - Security Advisory
Issued:
2023-06-27
Updated:
2023-06-27

RHSA-2023:3819 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.8.z1 source tree. (BZ#2210299)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64
  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64

Fixes

  • BZ - 2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference

CVEs

  • CVE-2023-28466

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm SHA-256: c5635ff464aaf7532922bebd2c34bfa028e57f144cf8b0d93332be041a2ddf01
x86_64
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 5ed575075c865a9f59a7bed4deac7e73d7f0cf714905a852ac1cdc7f99513c63
kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: f6d03a376392b7a8c05fa6f5a2ff2764b42c7eff9d95e20210a192d4e9565e65
kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: f1e612f739207e2fb224477d7cd305c9fb93a1a7d2107c68d521bea47adaa366
kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 941d3d0d29016bfdea4405e9f591d5e932ce9b669b2ad4537aedfe86789aaf76
kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 02f9ee69ae054b3203e96e7d5d3beb71f8d50798562b33490c2e30abff69d924
kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 8a57ed678dcd87335c860735c035b0d4749e22a460b7ca03231faabffadbf51d
kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 0a5cc8e623f9b7fcb8bd47511dfe9a2464c18db26059fc7a094aafbedcc2313d
kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: dade124601e3e613523d914d5762a063fd77b6dd30c6ea63891c7e1a17a6538a
kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 401b497d49b6b432efc40ffa8688b7c27c1985c3ac1b863de93056cdcf1eabdf
kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 14da714f1d06b8a6fa1d735796e2ba4ef73c74d75cca31afe353c7e77084edd1
kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 63f8860c7b7747cfe19efeddff23e10a4d4a87a972490316690a1f96a39232ae
kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: a9240858188bf716d5c2ced072d0d20010f861db0477b4ea70f0cac1d0cb8afd
kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: c6a2b4a3b0677252763c499eaf0831425c1a67537e55f017d94086f5a336bb30

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm SHA-256: c5635ff464aaf7532922bebd2c34bfa028e57f144cf8b0d93332be041a2ddf01
x86_64
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 5ed575075c865a9f59a7bed4deac7e73d7f0cf714905a852ac1cdc7f99513c63
kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: f6d03a376392b7a8c05fa6f5a2ff2764b42c7eff9d95e20210a192d4e9565e65
kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: f1e612f739207e2fb224477d7cd305c9fb93a1a7d2107c68d521bea47adaa366
kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 941d3d0d29016bfdea4405e9f591d5e932ce9b669b2ad4537aedfe86789aaf76
kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 02f9ee69ae054b3203e96e7d5d3beb71f8d50798562b33490c2e30abff69d924
kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 8a57ed678dcd87335c860735c035b0d4749e22a460b7ca03231faabffadbf51d
kernel-rt-debug-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: c93b9db4e4d7d7ff62568698abe5a506995a9446b42c8b6105f7a980c2f71da4
kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 0a5cc8e623f9b7fcb8bd47511dfe9a2464c18db26059fc7a094aafbedcc2313d
kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: dade124601e3e613523d914d5762a063fd77b6dd30c6ea63891c7e1a17a6538a
kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 401b497d49b6b432efc40ffa8688b7c27c1985c3ac1b863de93056cdcf1eabdf
kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 14da714f1d06b8a6fa1d735796e2ba4ef73c74d75cca31afe353c7e77084edd1
kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 63f8860c7b7747cfe19efeddff23e10a4d4a87a972490316690a1f96a39232ae
kernel-rt-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: d74e1345e11a673db8c82467bd71f40c6bc42177c7d7780e17fcbc8baaf3504d
kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: a9240858188bf716d5c2ced072d0d20010f861db0477b4ea70f0cac1d0cb8afd
kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: c6a2b4a3b0677252763c499eaf0831425c1a67537e55f017d94086f5a336bb30

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8

SRPM
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm SHA-256: c5635ff464aaf7532922bebd2c34bfa028e57f144cf8b0d93332be041a2ddf01
x86_64
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 5ed575075c865a9f59a7bed4deac7e73d7f0cf714905a852ac1cdc7f99513c63
kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: f6d03a376392b7a8c05fa6f5a2ff2764b42c7eff9d95e20210a192d4e9565e65
kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: f1e612f739207e2fb224477d7cd305c9fb93a1a7d2107c68d521bea47adaa366
kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 941d3d0d29016bfdea4405e9f591d5e932ce9b669b2ad4537aedfe86789aaf76
kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 02f9ee69ae054b3203e96e7d5d3beb71f8d50798562b33490c2e30abff69d924
kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 8a57ed678dcd87335c860735c035b0d4749e22a460b7ca03231faabffadbf51d
kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 0a5cc8e623f9b7fcb8bd47511dfe9a2464c18db26059fc7a094aafbedcc2313d
kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: dade124601e3e613523d914d5762a063fd77b6dd30c6ea63891c7e1a17a6538a
kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 401b497d49b6b432efc40ffa8688b7c27c1985c3ac1b863de93056cdcf1eabdf
kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 14da714f1d06b8a6fa1d735796e2ba4ef73c74d75cca31afe353c7e77084edd1
kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 63f8860c7b7747cfe19efeddff23e10a4d4a87a972490316690a1f96a39232ae
kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: a9240858188bf716d5c2ced072d0d20010f861db0477b4ea70f0cac1d0cb8afd
kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: c6a2b4a3b0677252763c499eaf0831425c1a67537e55f017d94086f5a336bb30

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8

SRPM
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.src.rpm SHA-256: c5635ff464aaf7532922bebd2c34bfa028e57f144cf8b0d93332be041a2ddf01
x86_64
kernel-rt-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 5ed575075c865a9f59a7bed4deac7e73d7f0cf714905a852ac1cdc7f99513c63
kernel-rt-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: f6d03a376392b7a8c05fa6f5a2ff2764b42c7eff9d95e20210a192d4e9565e65
kernel-rt-debug-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: f1e612f739207e2fb224477d7cd305c9fb93a1a7d2107c68d521bea47adaa366
kernel-rt-debug-core-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 941d3d0d29016bfdea4405e9f591d5e932ce9b669b2ad4537aedfe86789aaf76
kernel-rt-debug-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 02f9ee69ae054b3203e96e7d5d3beb71f8d50798562b33490c2e30abff69d924
kernel-rt-debug-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 8a57ed678dcd87335c860735c035b0d4749e22a460b7ca03231faabffadbf51d
kernel-rt-debug-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: c93b9db4e4d7d7ff62568698abe5a506995a9446b42c8b6105f7a980c2f71da4
kernel-rt-debug-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 0a5cc8e623f9b7fcb8bd47511dfe9a2464c18db26059fc7a094aafbedcc2313d
kernel-rt-debug-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: dade124601e3e613523d914d5762a063fd77b6dd30c6ea63891c7e1a17a6538a
kernel-rt-debuginfo-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 401b497d49b6b432efc40ffa8688b7c27c1985c3ac1b863de93056cdcf1eabdf
kernel-rt-debuginfo-common-x86_64-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 14da714f1d06b8a6fa1d735796e2ba4ef73c74d75cca31afe353c7e77084edd1
kernel-rt-devel-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: 63f8860c7b7747cfe19efeddff23e10a4d4a87a972490316690a1f96a39232ae
kernel-rt-kvm-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: d74e1345e11a673db8c82467bd71f40c6bc42177c7d7780e17fcbc8baaf3504d
kernel-rt-modules-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: a9240858188bf716d5c2ced072d0d20010f861db0477b4ea70f0cac1d0cb8afd
kernel-rt-modules-extra-4.18.0-477.15.1.rt7.278.el8_8.x86_64.rpm SHA-256: c6a2b4a3b0677252763c499eaf0831425c1a67537e55f017d94086f5a336bb30

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility