Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4554 - Security Advisory
Issued:
2024-07-15
Updated:
2024-07-15

RHSA-2024:4554 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: tls: race between tx work scheduling and socket close (CVE-2024-26585)
  • kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627)
  • kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (CVE-2023-52638)
  • kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (CVE-2024-26720)
  • kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801)
  • kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (CVE-2024-26783)
  • kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852)
  • kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)
  • kernel: icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857)
  • kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898)
  • kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969)
  • kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005)
  • kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)
  • kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)
  • kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (CVE-2021-47596)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2265517 - CVE-2024-26585 kernel: tls: race between tx work scheduling and socket close
  • BZ - 2267509 - CVE-2022-48627 kernel: vt: fix memory overlapping when deleting chars in the buffer
  • BZ - 2273082 - CVE-2023-52638 kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock
  • BZ - 2273141 - CVE-2024-26720 kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again
  • BZ - 2273429 - CVE-2024-26801 kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset
  • BZ - 2273466 - CVE-2024-26783 kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index
  • BZ - 2275761 - CVE-2024-26852 kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
  • BZ - 2277238 - CVE-2024-36886 kernel: TIPC message reassembly use-after-free remote code execution vulnerability
  • BZ - 2281247 - CVE-2024-35857 kernel: icmp: prevent possible NULL dereferences from icmp_build_probe()
  • BZ - 2281669 - CVE-2024-35898 kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
  • BZ - 2281900 - CVE-2024-35969 kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr
  • BZ - 2281949 - CVE-2024-36005 kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path
  • BZ - 2283401 - CVE-2021-47548 kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
  • BZ - 2283894 - CVE-2024-36016 kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
  • BZ - 2293230 - CVE-2021-47596 kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg

CVEs

  • CVE-2021-47548
  • CVE-2021-47596
  • CVE-2022-48627
  • CVE-2023-52638
  • CVE-2024-26583
  • CVE-2024-26585
  • CVE-2024-26720
  • CVE-2024-26783
  • CVE-2024-26801
  • CVE-2024-26852
  • CVE-2024-35857
  • CVE-2024-35898
  • CVE-2024-35969
  • CVE-2024-36005
  • CVE-2024-36016
  • CVE-2024-36886

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.73.1.rt14.358.el9_2.src.rpm SHA-256: 4d5a47ec6db39042a76bed9da55c28639025839ed646f56489d2538c427f60c4
x86_64
kernel-rt-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 89a4d6dfc763b011b9f9c015317683e4e33c2ba3449ba30c93cb952e54dd6307
kernel-rt-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 89a4d6dfc763b011b9f9c015317683e4e33c2ba3449ba30c93cb952e54dd6307
kernel-rt-core-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: e00559a13a3b09c5d172d3870caf74291c2725501981e4079ac0c42e318b3efe
kernel-rt-core-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: e00559a13a3b09c5d172d3870caf74291c2725501981e4079ac0c42e318b3efe
kernel-rt-debug-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: f25cf6bc23ae7835da799fe6364f46e18c639d75505f855d66d8d8abac1d54d4
kernel-rt-debug-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: f25cf6bc23ae7835da799fe6364f46e18c639d75505f855d66d8d8abac1d54d4
kernel-rt-debug-core-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 6a5f828441ca0509c716fad6575f0becc7b0914f69a5cfe0b59e3baf1d3c7868
kernel-rt-debug-core-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 6a5f828441ca0509c716fad6575f0becc7b0914f69a5cfe0b59e3baf1d3c7868
kernel-rt-debug-debuginfo-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 053b9c65b81f6d41a5c7102af4bd730e0f58a90a7425b12408be5fad8b130864
kernel-rt-debug-debuginfo-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 053b9c65b81f6d41a5c7102af4bd730e0f58a90a7425b12408be5fad8b130864
kernel-rt-debug-devel-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: c235b571d5fa6e5cd4631f88c91b4488cd207dd39eff2e49cc31c7096140b1aa
kernel-rt-debug-devel-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: c235b571d5fa6e5cd4631f88c91b4488cd207dd39eff2e49cc31c7096140b1aa
kernel-rt-debug-kvm-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: cd8365d553e516ad9dfb49ee286c7967a58c3b330932b4b5d458804456ad36c1
kernel-rt-debug-modules-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: e0f7732e6195ad75ba11990301de3a8516947efc499c142df2d7945706e5cf60
kernel-rt-debug-modules-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: e0f7732e6195ad75ba11990301de3a8516947efc499c142df2d7945706e5cf60
kernel-rt-debug-modules-core-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 056c87814791e8eba1891338ae3569922da3a28cd5b12a10130086f2a6bc900d
kernel-rt-debug-modules-core-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 056c87814791e8eba1891338ae3569922da3a28cd5b12a10130086f2a6bc900d
kernel-rt-debug-modules-extra-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: eadf874706e5c0431113276429ab10a016dd7bf1ed2d60a6a6abfb43c155884d
kernel-rt-debug-modules-extra-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: eadf874706e5c0431113276429ab10a016dd7bf1ed2d60a6a6abfb43c155884d
kernel-rt-debuginfo-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: e0cba0806faf690169642cc4e12fb61c9fa72f19a2f24f4abd5f25398544e374
kernel-rt-debuginfo-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: e0cba0806faf690169642cc4e12fb61c9fa72f19a2f24f4abd5f25398544e374
kernel-rt-debuginfo-common-x86_64-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: bfcd42c7dfd7aef1abb825fd5b9699bb20bcef901e9143071442fda1917a50c7
kernel-rt-debuginfo-common-x86_64-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: bfcd42c7dfd7aef1abb825fd5b9699bb20bcef901e9143071442fda1917a50c7
kernel-rt-devel-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 96c621263bbcce8b119d546db6257303b0534ed3a35204c0c9ba31c14bdbc07a
kernel-rt-devel-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 96c621263bbcce8b119d546db6257303b0534ed3a35204c0c9ba31c14bdbc07a
kernel-rt-kvm-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: e7df8b55d92bc12e87b95eff60724c54c29ed9409639501bc46579162994d073
kernel-rt-modules-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 328c802ea014a043af5b7f54a2fa6b152699e0f9f3cfb82d14fd37b0b74e8f61
kernel-rt-modules-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 328c802ea014a043af5b7f54a2fa6b152699e0f9f3cfb82d14fd37b0b74e8f61
kernel-rt-modules-core-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 346059437f4be1742df1867d86d334afb490a298e721bd57b8579b64c1a138fd
kernel-rt-modules-core-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 346059437f4be1742df1867d86d334afb490a298e721bd57b8579b64c1a138fd
kernel-rt-modules-extra-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 083424224c6c0fa30bbf89c463a1ad499d2c1591dc521efacd6f2e9823a12004
kernel-rt-modules-extra-5.14.0-284.73.1.rt14.358.el9_2.x86_64.rpm SHA-256: 083424224c6c0fa30bbf89c463a1ad499d2c1591dc521efacd6f2e9823a12004

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility