Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10282 - Security Advisory
Issued:
2024-11-26
Updated:
2024-11-26

RHSA-2024:10282 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: kernel-rt:4.18.0 security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the kernel-rt:4.18.0 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: media: edia: dvbdev: fix a use-after-free (CVE-2024-27043)
  • kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (CVE-2024-38564)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2278445 - CVE-2024-27043 kernel: media: edia: dvbdev: fix a use-after-free
  • BZ - 2293429 - CVE-2024-38564 kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE

CVEs

  • CVE-2024-27043
  • CVE-2024-38564

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.30.1.rt7.371.el8_10.src.rpm SHA-256: 0dfb6d4057291ebfc4ad0db4b3aec310ca101446f42508bee08c7ce2916b0147
x86_64
kernel-rt-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 44a3e31db1ce7bc01540e49a9489d1c6932e5807e5c2df79a9e73fc5ab638ef5
kernel-rt-core-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: bc2f767c9c9a28cdbd9ea2f4f111a0189e8c9ad9c67503f9912ce6705244b727
kernel-rt-debug-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: b71e07b3a72dd165d47dc16ded8866c2aed594ffa742562f91ca6e620f178d47
kernel-rt-debug-core-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: a1dc7a7acc5b735e4e313a978a8d0abf4bdafdb8b4fd492ae3370f945e2180a7
kernel-rt-debug-debuginfo-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: d0a469f58db4c400e3aca5532d75731839bd37acabb2c05c8cf8f3ebf8c4b7f5
kernel-rt-debug-devel-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: c3236595ac1ced2e6d28b8a1f60fb74b147286e7bc52cacae4ed10dbb4ba6b3e
kernel-rt-debug-modules-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 358e4c1d08d1ef9eb919cc507503d07cf932fcc4d27fb1d0fda92a3327213ac0
kernel-rt-debug-modules-extra-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 0b2d7fe1dd1f6c50c527b0af9d243ce36516547e70967cc3ef6f8b70ef3d28a4
kernel-rt-debuginfo-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 61251c35ad92f7b07b8c166427b9aafcfc1c780cd904ae403792862a1557d6ce
kernel-rt-debuginfo-common-x86_64-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 5d3f727be4ae0e5f08f4977aa8cf4e41c0f71d18ba1cb7794b4426561240cd7a
kernel-rt-devel-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 5be43757cd5a24ff0bdbca79e2891f4972a9999e3731b72ea253825c4404f963
kernel-rt-modules-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 42f77e30d6d3312ab63bef8079bfb5118c133e5a81251bb8165e394695e138da
kernel-rt-modules-extra-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 4a841f2ae682e0754e62cef8ef69e47d9bf568f432d9f4e0701728ac8c83dfb9

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.30.1.rt7.371.el8_10.src.rpm SHA-256: 0dfb6d4057291ebfc4ad0db4b3aec310ca101446f42508bee08c7ce2916b0147
x86_64
kernel-rt-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 44a3e31db1ce7bc01540e49a9489d1c6932e5807e5c2df79a9e73fc5ab638ef5
kernel-rt-core-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: bc2f767c9c9a28cdbd9ea2f4f111a0189e8c9ad9c67503f9912ce6705244b727
kernel-rt-debug-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: b71e07b3a72dd165d47dc16ded8866c2aed594ffa742562f91ca6e620f178d47
kernel-rt-debug-core-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: a1dc7a7acc5b735e4e313a978a8d0abf4bdafdb8b4fd492ae3370f945e2180a7
kernel-rt-debug-debuginfo-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: d0a469f58db4c400e3aca5532d75731839bd37acabb2c05c8cf8f3ebf8c4b7f5
kernel-rt-debug-devel-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: c3236595ac1ced2e6d28b8a1f60fb74b147286e7bc52cacae4ed10dbb4ba6b3e
kernel-rt-debug-kvm-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 550c54b79b3538f40b6b35b51af25a113c336baa5004fbde14182918e1f2529a
kernel-rt-debug-modules-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 358e4c1d08d1ef9eb919cc507503d07cf932fcc4d27fb1d0fda92a3327213ac0
kernel-rt-debug-modules-extra-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 0b2d7fe1dd1f6c50c527b0af9d243ce36516547e70967cc3ef6f8b70ef3d28a4
kernel-rt-debuginfo-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 61251c35ad92f7b07b8c166427b9aafcfc1c780cd904ae403792862a1557d6ce
kernel-rt-debuginfo-common-x86_64-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 5d3f727be4ae0e5f08f4977aa8cf4e41c0f71d18ba1cb7794b4426561240cd7a
kernel-rt-devel-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 5be43757cd5a24ff0bdbca79e2891f4972a9999e3731b72ea253825c4404f963
kernel-rt-kvm-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 41c6c76f342182acef0edbd2392d699e7befd88400a3801b9003a3c877091817
kernel-rt-modules-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 42f77e30d6d3312ab63bef8079bfb5118c133e5a81251bb8165e394695e138da
kernel-rt-modules-extra-4.18.0-553.30.1.rt7.371.el8_10.x86_64.rpm SHA-256: 4a841f2ae682e0754e62cef8ef69e47d9bf568f432d9f4e0701728ac8c83dfb9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility