Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10944 - Security Advisory
Issued:
2024-12-11
Updated:
2024-12-11

RHSA-2024:10944 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695)
  • kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO (CVE-2024-49949)
  • kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082)
  • kernel: arm64: probes: Remove broken LDR (literal) uprobe support (CVE-2024-50099)
  • kernel: xfrm: fix one more kernel-infoleak in algo dumping (CVE-2024-50110)
  • kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (CVE-2024-50142)
  • kernel: irqchip/gic-v4: Don't allow a VMOVP on a dying VPE (CVE-2024-50192)
  • kernel: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CVE-2024-50256)
  • kernel: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans (CVE-2024-50264)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2312083 - CVE-2024-46695 kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook
  • BZ - 2320505 - CVE-2024-49949 kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO
  • BZ - 2322308 - CVE-2024-50082 kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race
  • BZ - 2323904 - CVE-2024-50099 kernel: arm64: probes: Remove broken LDR (literal) uprobe support
  • BZ - 2323930 - CVE-2024-50110 kernel: xfrm: fix one more kernel-infoleak in algo dumping
  • BZ - 2324315 - CVE-2024-50142 kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset
  • BZ - 2324612 - CVE-2024-50192 kernel: irqchip/gic-v4: Don't allow a VMOVP on a dying VPE
  • BZ - 2324889 - CVE-2024-50256 kernel: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6()
  • BZ - 2327168 - CVE-2024-50264 kernel: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans

CVEs

  • CVE-2024-46695
  • CVE-2024-49949
  • CVE-2024-50082
  • CVE-2024-50099
  • CVE-2024-50110
  • CVE-2024-50142
  • CVE-2024-50192
  • CVE-2024-50256
  • CVE-2024-50264

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.32.1.rt7.373.el8_10.src.rpm SHA-256: 1bdcf4cd57352c03ab1dc1adaa96117b790e35d094719cb67829e7c7ca9a8681
x86_64
kernel-rt-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: f09f31d5dceb1da24b26e306d503f7d00b93c10b859f56d27b3fab114a4b3952
kernel-rt-core-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: a69ef4a3baf9f23729d47fcbfc6cbbf388d1e13a3fe1fa1061bc7497edc22c2f
kernel-rt-debug-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: f899985364d08445f9b62a115dbdaa65d0f4646e15d8d8fca52a21d6cc3dc396
kernel-rt-debug-core-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 6409d785a709a9958ae3be99512d6bdad387b393c98af12a015f09e0a576067a
kernel-rt-debug-debuginfo-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 821084dfbe26e960428c233fc6fdf96d52713c619215d0d7a4efde37dd6284e6
kernel-rt-debug-devel-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 0e04699b5ac1e297e17595149019c65e83dde1101ea30844c72b8e688431050a
kernel-rt-debug-modules-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 35a3ef8d7bc793ead5f7e6cd7c1431d1c6d31d625b8fca288997637aafd3f019
kernel-rt-debug-modules-extra-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: d2853c0611e7a214f0eef7c293cd3aa3872f32403afca21e9ff05898ee9cd49d
kernel-rt-debuginfo-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: f630171696d2d78bec32b9b22859cb563464209f9991d7634d3090d69264f9a4
kernel-rt-debuginfo-common-x86_64-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 142919d193c65146cb30a07c34677a75bd5bdb149e14e804a6313a7e1b30cb46
kernel-rt-devel-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 5f86591ac90a9869ffc740f1b5409a63c23c8649fcd7a9561649c35c1f1c11cb
kernel-rt-modules-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 46c9ce9ce1642d3bce56649b0105ed275a44cfd6ea47a1ae02c2a88b4620da44
kernel-rt-modules-extra-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 5fc4648e895bb6c521f46854eb9a6161d4bb143570e4c1ac1b2be56bc8f077b2

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.32.1.rt7.373.el8_10.src.rpm SHA-256: 1bdcf4cd57352c03ab1dc1adaa96117b790e35d094719cb67829e7c7ca9a8681
x86_64
kernel-rt-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: f09f31d5dceb1da24b26e306d503f7d00b93c10b859f56d27b3fab114a4b3952
kernel-rt-core-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: a69ef4a3baf9f23729d47fcbfc6cbbf388d1e13a3fe1fa1061bc7497edc22c2f
kernel-rt-debug-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: f899985364d08445f9b62a115dbdaa65d0f4646e15d8d8fca52a21d6cc3dc396
kernel-rt-debug-core-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 6409d785a709a9958ae3be99512d6bdad387b393c98af12a015f09e0a576067a
kernel-rt-debug-debuginfo-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 821084dfbe26e960428c233fc6fdf96d52713c619215d0d7a4efde37dd6284e6
kernel-rt-debug-devel-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 0e04699b5ac1e297e17595149019c65e83dde1101ea30844c72b8e688431050a
kernel-rt-debug-kvm-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 1e0a5df3e13e8703266cd5d27bc3752e78055b852fd50af3ff474bb18d24ebef
kernel-rt-debug-modules-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 35a3ef8d7bc793ead5f7e6cd7c1431d1c6d31d625b8fca288997637aafd3f019
kernel-rt-debug-modules-extra-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: d2853c0611e7a214f0eef7c293cd3aa3872f32403afca21e9ff05898ee9cd49d
kernel-rt-debuginfo-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: f630171696d2d78bec32b9b22859cb563464209f9991d7634d3090d69264f9a4
kernel-rt-debuginfo-common-x86_64-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 142919d193c65146cb30a07c34677a75bd5bdb149e14e804a6313a7e1b30cb46
kernel-rt-devel-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 5f86591ac90a9869ffc740f1b5409a63c23c8649fcd7a9561649c35c1f1c11cb
kernel-rt-kvm-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: bd1826861d47bc55ca4a18d0185f69d16f419a3f9c703d869a26c87c12958292
kernel-rt-modules-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 46c9ce9ce1642d3bce56649b0105ed275a44cfd6ea47a1ae02c2a88b4620da44
kernel-rt-modules-extra-4.18.0-553.32.1.rt7.373.el8_10.x86_64.rpm SHA-256: 5fc4648e895bb6c521f46854eb9a6161d4bb143570e4c1ac1b2be56bc8f077b2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility