Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1019 - Security Advisory
Issued:
2024-02-28
Updated:
2024-02-28

RHSA-2024:1019 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)
  • kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)
  • kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)
  • kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
  • kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction (CVE-2023-4244)
  • kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931)
  • kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)
  • kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)
  • kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (CVE-2024-1085)
  • kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2133452 - CVE-2022-38096 kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query
  • BZ - 2235306 - CVE-2023-4244 kernel: Use-after-free in nft_verdict_dump due to a race between set GC and transaction
  • BZ - 2252731 - CVE-2023-6931 kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size
  • BZ - 2255139 - CVE-2023-6817 kernel: inactive elements in nft_pipapo_walk
  • BZ - 2255498 - CVE-2023-6546 kernel: GSM multiplexing race condition leads to privilege escalation
  • BZ - 2255653 - CVE-2024-0193 kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation
  • BZ - 2259866 - CVE-2023-51042 kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c
  • BZ - 2260005 - CVE-2023-51043 kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c
  • BZ - 2262126 - CVE-2024-1086 kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
  • BZ - 2262127 - CVE-2024-1085 kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function

CVEs

  • CVE-2022-38096
  • CVE-2023-4244
  • CVE-2023-6546
  • CVE-2023-6817
  • CVE-2023-6931
  • CVE-2023-51042
  • CVE-2023-51043
  • CVE-2024-0193
  • CVE-2024-1085
  • CVE-2024-1086

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.55.1.rt14.340.el9_2.src.rpm SHA-256: 43304d7f6b66428ebbe60f3635bfbbb67ed3fd157b2aabd8b4bcb88939a34f40
x86_64
kernel-rt-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 8fa22031413aaa595a0715e3f8d8785d75a0023365c49915f0509a4766456e09
kernel-rt-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 8fa22031413aaa595a0715e3f8d8785d75a0023365c49915f0509a4766456e09
kernel-rt-core-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 1fb667dd82928be9f43d7b90aa84edad5bbfb1155efb2c783fb78e84ddd78cab
kernel-rt-core-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 1fb667dd82928be9f43d7b90aa84edad5bbfb1155efb2c783fb78e84ddd78cab
kernel-rt-debug-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 6fd695e55244710775ccfc0724d2311a8b272a5afc33d5f05a2ef3ddd2ead1b4
kernel-rt-debug-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 6fd695e55244710775ccfc0724d2311a8b272a5afc33d5f05a2ef3ddd2ead1b4
kernel-rt-debug-core-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 37bcf5814c74098d0cdb700f3315096180e7305bc67b9919e498fb1aac48bf67
kernel-rt-debug-core-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 37bcf5814c74098d0cdb700f3315096180e7305bc67b9919e498fb1aac48bf67
kernel-rt-debug-debuginfo-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 367405d9982780761f1d8c8485ae365799507545e25b3550496e7402c3785239
kernel-rt-debug-debuginfo-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 367405d9982780761f1d8c8485ae365799507545e25b3550496e7402c3785239
kernel-rt-debug-devel-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 961156f490a00c5a93239da05134235c399525a0a7d51778391edc3853a96b60
kernel-rt-debug-devel-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 961156f490a00c5a93239da05134235c399525a0a7d51778391edc3853a96b60
kernel-rt-debug-kvm-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: ed1ea6f7f51ff70a5f56360a56e70adcc9d699589a290c3020568f09b0855143
kernel-rt-debug-modules-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: b6ffbf330f0ecabab22ec8034f9930c4e5b3621c39680e1a96c7a346d7bbaa43
kernel-rt-debug-modules-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: b6ffbf330f0ecabab22ec8034f9930c4e5b3621c39680e1a96c7a346d7bbaa43
kernel-rt-debug-modules-core-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: d2c80cf92aa13eb20650f4e425d14da8d6712cb2946beeebe578984be8b76424
kernel-rt-debug-modules-core-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: d2c80cf92aa13eb20650f4e425d14da8d6712cb2946beeebe578984be8b76424
kernel-rt-debug-modules-extra-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 654bbddd85d1148b01e3346478a8fc1725993c5d6d95b5d3cb02b2342deb964c
kernel-rt-debug-modules-extra-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 654bbddd85d1148b01e3346478a8fc1725993c5d6d95b5d3cb02b2342deb964c
kernel-rt-debuginfo-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 407624ba2d61efac528b5fbc43937c6857d6b152504b1ff9e4cd4f8934edcf2f
kernel-rt-debuginfo-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 407624ba2d61efac528b5fbc43937c6857d6b152504b1ff9e4cd4f8934edcf2f
kernel-rt-debuginfo-common-x86_64-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 56074b6b71570a362da2077c5181d03621b24547c3faf89b1a287c7d89cc788e
kernel-rt-debuginfo-common-x86_64-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 56074b6b71570a362da2077c5181d03621b24547c3faf89b1a287c7d89cc788e
kernel-rt-devel-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 44a7904a2c05e3f8167e273b709b560c4610f54c54d32d00b450438c2dbbfcee
kernel-rt-devel-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 44a7904a2c05e3f8167e273b709b560c4610f54c54d32d00b450438c2dbbfcee
kernel-rt-kvm-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 4160bc72d29d8ca7ad5dc4d70568fb170dd4e80ea2392410ebfb9bb1247feb13
kernel-rt-modules-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 8cf4275535cf05f4f54ed9f60e78bd2e61c7778e8d82d706d9317cb53cdc2fc0
kernel-rt-modules-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 8cf4275535cf05f4f54ed9f60e78bd2e61c7778e8d82d706d9317cb53cdc2fc0
kernel-rt-modules-core-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 3b8e22f9d8692d4281769fa8b9ed19fb023122950af00b4bce945299ab6c08a5
kernel-rt-modules-core-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 3b8e22f9d8692d4281769fa8b9ed19fb023122950af00b4bce945299ab6c08a5
kernel-rt-modules-extra-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 0bde56268c0dc57fd18ddbe62e44d27c03408becdc1cde1841c42f1bf5f03c77
kernel-rt-modules-extra-5.14.0-284.55.1.rt14.340.el9_2.x86_64.rpm SHA-256: 0bde56268c0dc57fd18ddbe62e44d27c03408becdc1cde1841c42f1bf5f03c77

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility