Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0347 - Security Advisory
Issued:
2024-01-23
Updated:
2024-01-23

RHSA-2024:0347 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)

Bug Fix(es):

  • kernel-rt: Update RT source tree to the latest RHEL-7.9z28 batch (RHEL-19250)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64

Fixes

  • BZ - 2239843 - CVE-2023-42753 kernel: netfilter: potential slab-out-of-bound access due to integer underflow

CVEs

  • CVE-2023-42753

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 7

SRPM
kernel-rt-3.10.0-1160.108.1.rt56.1259.el7.src.rpm SHA-256: caf26b14a53b8194d6f6f4e9f23b1f6db4c67d9b9706c40ac140c2baaaba45dc
x86_64
kernel-rt-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 036a38f04100b71c6cb2a4c77338200d11ac373b16045bac2adb2394bc25432a
kernel-rt-debug-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: dc80569e8ca61bf99778b54f091fdbcb0763a328ba581a164c633768e7e67259
kernel-rt-debug-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 49bad144e7c7f74860a5f8ab775dfc678bc961433995e2898bba0c1ca008318a
kernel-rt-debug-devel-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: aea1fa0ad5339b3a87144c28698637e3c46547028061a44bb8e99d41d48adc3e
kernel-rt-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 2471e775227ff7a110c513498e02e7c47a006664ebb220c36bffb4208aaeb5b6
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 7c1d7fe00ee8cd92c794e1ef289d8edf74cb107c1fa22a993532c7b240b0a8f1
kernel-rt-devel-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 915bdca172ab34359c9cb7674ae6408961e527893c84fca7601d6b04ce6d9a24
kernel-rt-doc-3.10.0-1160.108.1.rt56.1259.el7.noarch.rpm SHA-256: b67ad8c015533a17817d3a45c8a720d13d5f5eece3681286f7a4b45560afe8fb
kernel-rt-trace-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 4688850fb9e81ae19f522889dc56583dfacfb7b1f0963b2f73aa78c24f711c86
kernel-rt-trace-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: f82c1c3cf75d82771de7ed661c8426710ef79e4fe88f3cf7935c3ad5e6ae6e8e
kernel-rt-trace-devel-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 81e0a3386c3ba9e509561ddffcec3281ed05b52d61872848f79cb08e3a057c92

Red Hat Enterprise Linux for Real Time for NFV 7

SRPM
kernel-rt-3.10.0-1160.108.1.rt56.1259.el7.src.rpm SHA-256: caf26b14a53b8194d6f6f4e9f23b1f6db4c67d9b9706c40ac140c2baaaba45dc
x86_64
kernel-rt-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 036a38f04100b71c6cb2a4c77338200d11ac373b16045bac2adb2394bc25432a
kernel-rt-debug-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: dc80569e8ca61bf99778b54f091fdbcb0763a328ba581a164c633768e7e67259
kernel-rt-debug-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 49bad144e7c7f74860a5f8ab775dfc678bc961433995e2898bba0c1ca008318a
kernel-rt-debug-devel-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: aea1fa0ad5339b3a87144c28698637e3c46547028061a44bb8e99d41d48adc3e
kernel-rt-debug-kvm-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: e808e0498931de020b20f1b5412cb02426b058ddc872cec732e2964cee6f176b
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 56bc5295f1393495e02a9f25fc12379f97c50bf32872f2b3b5dfc51b29c89cc0
kernel-rt-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 2471e775227ff7a110c513498e02e7c47a006664ebb220c36bffb4208aaeb5b6
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 7c1d7fe00ee8cd92c794e1ef289d8edf74cb107c1fa22a993532c7b240b0a8f1
kernel-rt-devel-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 915bdca172ab34359c9cb7674ae6408961e527893c84fca7601d6b04ce6d9a24
kernel-rt-doc-3.10.0-1160.108.1.rt56.1259.el7.noarch.rpm SHA-256: b67ad8c015533a17817d3a45c8a720d13d5f5eece3681286f7a4b45560afe8fb
kernel-rt-kvm-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: afe12fcc2e9a1266ac5a718bad349cf552a54cc5b3a6813db6523948d3ea1840
kernel-rt-kvm-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 06495f76f13682a93c28edae6358705787e1580e9601b6610969a06079f47904
kernel-rt-trace-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 4688850fb9e81ae19f522889dc56583dfacfb7b1f0963b2f73aa78c24f711c86
kernel-rt-trace-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: f82c1c3cf75d82771de7ed661c8426710ef79e4fe88f3cf7935c3ad5e6ae6e8e
kernel-rt-trace-devel-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 81e0a3386c3ba9e509561ddffcec3281ed05b52d61872848f79cb08e3a057c92
kernel-rt-trace-kvm-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: 242b9eb4a01992f1ccce8f91830e6fd85719dc9e8f4560574ba541473bc15acc
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.108.1.rt56.1259.el7.x86_64.rpm SHA-256: a1f139b58f54fc991d68695224ce1006db7a67557eae3023459a61be4c6f96a8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility