Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3530 - Security Advisory
Issued:
2024-05-31
Updated:
2024-05-31

RHSA-2024:3530 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)
  • kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)

Bug Fix(es):

  • kernel-rt: update RT source tree to the latest RHEL-8.4.z Batch 25 (JIRA:RHEL-36724)
  • [RHEL-8.4] kernel-rt-debug: BUG: sleeping function called from invalid context at kernel/locking/rtmutex.c:968 (JIRA:RHEL-8758)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64

Fixes

  • BZ - 2262126 - CVE-2024-1086 kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
  • BZ - 2267758 - CVE-2023-52578 kernel: net: bridge: data races indata-races in br_handle_frame_finish()

CVEs

  • CVE-2023-52578
  • CVE-2024-1086

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
kernel-rt-4.18.0-305.131.1.rt7.207.el8_4.src.rpm SHA-256: 7a166a2ab8d290bcefe31d8249ab885fabdb0eb4c5f072ff99914fac3e86828f
x86_64
kernel-rt-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 3ec51132e1650b5545ce00732321a38ef8b7a7bc0b5f86cb4813efeb0fea12a7
kernel-rt-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 3ec51132e1650b5545ce00732321a38ef8b7a7bc0b5f86cb4813efeb0fea12a7
kernel-rt-core-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: f0713dbe409210a2627071bdb49f0f5304c17c33e11264c9f6b49e204757e0d7
kernel-rt-core-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: f0713dbe409210a2627071bdb49f0f5304c17c33e11264c9f6b49e204757e0d7
kernel-rt-debug-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 091f388d77f964b427571117cdadc5e11a12eb87e7bac2abf2999ec8f3bba5e5
kernel-rt-debug-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 091f388d77f964b427571117cdadc5e11a12eb87e7bac2abf2999ec8f3bba5e5
kernel-rt-debug-core-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: e4a6d67359602f951a4d070bff4918f19883a3e3dfb081b3a4aaba2475f52e1c
kernel-rt-debug-core-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: e4a6d67359602f951a4d070bff4918f19883a3e3dfb081b3a4aaba2475f52e1c
kernel-rt-debug-debuginfo-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 0f0438d25983facf4522030e84061c15e2104273990d7e559beccffd8630929e
kernel-rt-debug-debuginfo-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 0f0438d25983facf4522030e84061c15e2104273990d7e559beccffd8630929e
kernel-rt-debug-devel-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 7ab8ae4d306e8bec35da1dd21b654a62163903eb4eed314ab5b668934ed2328a
kernel-rt-debug-devel-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 7ab8ae4d306e8bec35da1dd21b654a62163903eb4eed314ab5b668934ed2328a
kernel-rt-debug-kvm-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 17a87d3810b7f8a6385aca80e80bd087803007dab2e6e83d83f7ca89ec6710c7
kernel-rt-debug-modules-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: c84e22c1487053546f19d26ec76cc04ab5b2bbf56c885790edac71aba4f50b28
kernel-rt-debug-modules-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: c84e22c1487053546f19d26ec76cc04ab5b2bbf56c885790edac71aba4f50b28
kernel-rt-debug-modules-extra-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: cd4ad4cf0e3c38aa2da86b6b01f666c2f708bb22ece38fd89610002b6d2811cb
kernel-rt-debug-modules-extra-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: cd4ad4cf0e3c38aa2da86b6b01f666c2f708bb22ece38fd89610002b6d2811cb
kernel-rt-debuginfo-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a0fd6d31adfd52a2fb4db4a082fa66b1c0b74bc73cd9c94e02945eabab568e43
kernel-rt-debuginfo-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a0fd6d31adfd52a2fb4db4a082fa66b1c0b74bc73cd9c94e02945eabab568e43
kernel-rt-debuginfo-common-x86_64-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: f1e969ac6dcc04b55149827e16cafdc4b57b8c0476fe20a9217f5dcce8ff5d62
kernel-rt-debuginfo-common-x86_64-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: f1e969ac6dcc04b55149827e16cafdc4b57b8c0476fe20a9217f5dcce8ff5d62
kernel-rt-devel-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 6b0e3e616bd882d096ba079cfac55fd50232d500df0cb133a6820e33e1664bb3
kernel-rt-devel-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 6b0e3e616bd882d096ba079cfac55fd50232d500df0cb133a6820e33e1664bb3
kernel-rt-kvm-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a116adeac27c83c15963256d4d5d943da30866f699349c135cd2da00b4a49c8f
kernel-rt-modules-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a539fa53b5a332e1fe59e080ede051370e09e0e05b85b19451188ae78a5a4ca4
kernel-rt-modules-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a539fa53b5a332e1fe59e080ede051370e09e0e05b85b19451188ae78a5a4ca4
kernel-rt-modules-extra-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: b01f3957af1c70d04a42df57e52bfab05ecc2c10a647617b4f6eed33c32f59de
kernel-rt-modules-extra-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: b01f3957af1c70d04a42df57e52bfab05ecc2c10a647617b4f6eed33c32f59de

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-305.131.1.rt7.207.el8_4.src.rpm SHA-256: 7a166a2ab8d290bcefe31d8249ab885fabdb0eb4c5f072ff99914fac3e86828f
x86_64
kernel-rt-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 3ec51132e1650b5545ce00732321a38ef8b7a7bc0b5f86cb4813efeb0fea12a7
kernel-rt-core-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: f0713dbe409210a2627071bdb49f0f5304c17c33e11264c9f6b49e204757e0d7
kernel-rt-debug-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 091f388d77f964b427571117cdadc5e11a12eb87e7bac2abf2999ec8f3bba5e5
kernel-rt-debug-core-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: e4a6d67359602f951a4d070bff4918f19883a3e3dfb081b3a4aaba2475f52e1c
kernel-rt-debug-debuginfo-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 0f0438d25983facf4522030e84061c15e2104273990d7e559beccffd8630929e
kernel-rt-debug-devel-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 7ab8ae4d306e8bec35da1dd21b654a62163903eb4eed314ab5b668934ed2328a
kernel-rt-debug-modules-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: c84e22c1487053546f19d26ec76cc04ab5b2bbf56c885790edac71aba4f50b28
kernel-rt-debug-modules-extra-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: cd4ad4cf0e3c38aa2da86b6b01f666c2f708bb22ece38fd89610002b6d2811cb
kernel-rt-debuginfo-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a0fd6d31adfd52a2fb4db4a082fa66b1c0b74bc73cd9c94e02945eabab568e43
kernel-rt-debuginfo-common-x86_64-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: f1e969ac6dcc04b55149827e16cafdc4b57b8c0476fe20a9217f5dcce8ff5d62
kernel-rt-devel-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 6b0e3e616bd882d096ba079cfac55fd50232d500df0cb133a6820e33e1664bb3
kernel-rt-modules-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a539fa53b5a332e1fe59e080ede051370e09e0e05b85b19451188ae78a5a4ca4
kernel-rt-modules-extra-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: b01f3957af1c70d04a42df57e52bfab05ecc2c10a647617b4f6eed33c32f59de

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-305.131.1.rt7.207.el8_4.src.rpm SHA-256: 7a166a2ab8d290bcefe31d8249ab885fabdb0eb4c5f072ff99914fac3e86828f
x86_64
kernel-rt-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 3ec51132e1650b5545ce00732321a38ef8b7a7bc0b5f86cb4813efeb0fea12a7
kernel-rt-core-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: f0713dbe409210a2627071bdb49f0f5304c17c33e11264c9f6b49e204757e0d7
kernel-rt-debug-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 091f388d77f964b427571117cdadc5e11a12eb87e7bac2abf2999ec8f3bba5e5
kernel-rt-debug-core-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: e4a6d67359602f951a4d070bff4918f19883a3e3dfb081b3a4aaba2475f52e1c
kernel-rt-debug-debuginfo-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 0f0438d25983facf4522030e84061c15e2104273990d7e559beccffd8630929e
kernel-rt-debug-devel-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 7ab8ae4d306e8bec35da1dd21b654a62163903eb4eed314ab5b668934ed2328a
kernel-rt-debug-kvm-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 17a87d3810b7f8a6385aca80e80bd087803007dab2e6e83d83f7ca89ec6710c7
kernel-rt-debug-modules-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: c84e22c1487053546f19d26ec76cc04ab5b2bbf56c885790edac71aba4f50b28
kernel-rt-debug-modules-extra-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: cd4ad4cf0e3c38aa2da86b6b01f666c2f708bb22ece38fd89610002b6d2811cb
kernel-rt-debuginfo-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a0fd6d31adfd52a2fb4db4a082fa66b1c0b74bc73cd9c94e02945eabab568e43
kernel-rt-debuginfo-common-x86_64-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: f1e969ac6dcc04b55149827e16cafdc4b57b8c0476fe20a9217f5dcce8ff5d62
kernel-rt-devel-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: 6b0e3e616bd882d096ba079cfac55fd50232d500df0cb133a6820e33e1664bb3
kernel-rt-kvm-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a116adeac27c83c15963256d4d5d943da30866f699349c135cd2da00b4a49c8f
kernel-rt-modules-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: a539fa53b5a332e1fe59e080ede051370e09e0e05b85b19451188ae78a5a4ca4
kernel-rt-modules-extra-4.18.0-305.131.1.rt7.207.el8_4.x86_64.rpm SHA-256: b01f3957af1c70d04a42df57e52bfab05ecc2c10a647617b4f6eed33c32f59de

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility