Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4831 - Security Advisory
Issued:
2024-07-24
Updated:
2024-07-24

RHSA-2024:4831 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):

  • kernel: vmwgfx: multiple flaws (CVE-2022-36402, CVE-2022-40133, CVE-2022-38457, CVE-2023-5633)
  • kernel: nftables: (CVE-2024-26581)
  • kernel: uio: (CVE-2023-52439)
  • kernel: smb: (CVE-2023-52434)
  • kernel: intel: (CVE-2023-52450)
  • kernel: net: multiple flaws (CVE-2023-52578, CVE-2024-36978, CVE-2022-48743)
  • kernel: Bluetooth: (CVE-2023-52518)
  • kernel: netfilter: multiple flaws (CVE-2024-26668, CVE-2024-26808, CVE-2024-26925, CVE-2024-27020, CVE-2024-27019, CVE-2024-27016, CVE-2024-27065, CVE-2024-35899, CVE-2024-35897)
  • kernel: hv_netvsc: (CVE-2024-26698)
  • kernel: ext4: multiple flaws (CVE-2024-26704, CVE-2024-26773)
  • kernel: net/sched: (CVE-2024-26739)
  • kernel: vfio/pci: (CVE-2024-26810)
  • kernel: dm: (CVE-2024-26880)
  • kernel: af_unix: multiple flaws (CVE-2024-26923, CVE-2024-38596)
  • kernel: scsi: multiple flaws (CVE-2024-26931, CVE-2024-26929, CVE-2023-52811, CVE-2024-36025, CVE-2024-36924, CVE-2024-36952)
  • kernel: Squashfs: (CVE-2024-26982)
  • kernel: KVM: (CVE-2024-35791)
  • kernel: ipv6: (CVE-2024-27417)
  • kernel: drm/client: (CVE-2024-35950)
  • kernel: sched/psi: (CVE-2023-52707)
  • kernel: can: (CVE-2021-47459)
  • kernel: tcp: (CVE-2024-36904)
  • kernel: tls: (CVE-2024-36489)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2133451 - CVE-2022-36402 kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c
  • BZ - 2133453 - CVE-2022-40133 kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context
  • BZ - 2133455 - CVE-2022-38457 kernel: vmwgfx: use-after-free in vmw_cmd_res_check
  • BZ - 2218195 - CVE-2023-33951 kernel: vmwgfx: race condition leading to information disclosure vulnerability
  • BZ - 2218212 - CVE-2023-33952 kernel: vmwgfx: double free within the handling of vmw_buffer_object objects
  • BZ - 2245663 - CVE-2023-5633 kernel: vmwgfx: reference count issue leads to use-after-free in surface handling
  • BZ - 2262241 - CVE-2024-1151 kernel: stack overflow problem in Open vSwitch kernel module leading to DoS
  • BZ - 2265185 - CVE-2024-26581 kernel: nftables: nft_set_rbtree skip end interval element from gc
  • BZ - 2265271 - CVE-2023-52439 kernel: uio: Fix use-after-free in uio_open
  • BZ - 2265285 - CVE-2023-52434 kernel: smb: client: fix potential OOBs in smb2_parse_contexts()
  • BZ - 2265649 - CVE-2023-52450 kernel: intel: Fix NULL pointer dereference issue in upi_fill_topology()
  • BZ - 2267758 - CVE-2023-52578 kernel: net: bridge: data races indata-races in br_handle_frame_finish()
  • BZ - 2267799 - CVE-2023-52518 kernel: Bluetooth: hci_codec: Fix leaking content of local_codecs
  • BZ - 2272797 - CVE-2024-26668 kernel: netfilter: nft_limit: reject configurations that cause integer overflow
  • BZ - 2273117 - CVE-2024-26698 kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
  • BZ - 2273174 - CVE-2024-26704 kernel: ext4: fix double-free of blocks due to wrong extents moved_len
  • BZ - 2273236 - CVE-2024-26773 kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()
  • BZ - 2273270 - CVE-2024-26739 kernel: net/sched: act_mirred: don't override retval if we already lost the skb
  • BZ - 2273405 - CVE-2024-26808 kernel: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain
  • BZ - 2273654 - CVE-2024-26810 kernel: vfio/pci: Lock external INTx masking ops
  • BZ - 2275690 - CVE-2024-26880 kernel: dm: call the resume method on internal suspend
  • BZ - 2277166 - CVE-2024-26925 kernel: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path
  • BZ - 2277171 - CVE-2024-26923 kernel: af_unix: Fix garbage collector racing against connect()
  • BZ - 2278245 - CVE-2024-26931 kernel: scsi: qla2xxx: Fix command flush on cable pull
  • BZ - 2278250 - CVE-2024-26929 kernel: scsi: qla2xxx: Fix double free of fcport
  • BZ - 2278256 - CVE-2024-27020 kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()
  • BZ - 2278258 - CVE-2024-27019 kernel: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get()
  • BZ - 2278264 - CVE-2024-27016 kernel: netfilter: flowtable: validate pppoe header
  • BZ - 2278337 - CVE-2024-26982 kernel: Squashfs: check the inode number is not the invalid value of zero
  • BZ - 2278380 - CVE-2024-27065 kernel: netfilter: nf_tables: do not compare internal table flags on updates
  • BZ - 2281052 - CVE-2024-35791 kernel: KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region()
  • BZ - 2281097 - CVE-2024-27417 kernel: ipv6: fix potential "struct net" leak in inet6_rtm_getaddr()
  • BZ - 2281667 - CVE-2024-35899 kernel: netfilter: nf_tables: flush pending destroy work before exit_net release
  • BZ - 2281672 - CVE-2024-35897 kernel: netfilter: nf_tables: discard table flag update with pending basechain deletion
  • BZ - 2281942 - CVE-2024-35950 kernel: drm/client: Fully protect modes[] with dev->mode_config.mutex
  • BZ - 2282615 - CVE-2023-52707 kernel: sched/psi: Fix use-after-free in ep_remove_wait_queue()
  • BZ - 2282743 - CVE-2023-52811 kernel: scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
  • BZ - 2282898 - CVE-2021-47459 kernel: can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv
  • BZ - 2284421 - CVE-2024-36025 kernel: scsi: qla2xxx: Fix off by one in qla_edif_app_getstats()
  • BZ - 2284506 - CVE-2024-36924 kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
  • BZ - 2284541 - CVE-2024-36904 kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique().
  • BZ - 2284598 - CVE-2024-36952 kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up
  • BZ - 2293078 - CVE-2024-36978 kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune()
  • BZ - 2293316 - CVE-2022-48743 kernel: net: amd-xgbe: Fix skb data length underflow
  • BZ - 2293371 - CVE-2024-38596 kernel: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg
  • BZ - 2293687 - CVE-2024-36489 kernel: tls: fix missing memory barrier in tls_init

CVEs

  • CVE-2021-47459
  • CVE-2022-36402
  • CVE-2022-38457
  • CVE-2022-40133
  • CVE-2022-48743
  • CVE-2023-5633
  • CVE-2023-33951
  • CVE-2023-33952
  • CVE-2023-52434
  • CVE-2023-52439
  • CVE-2023-52450
  • CVE-2023-52518
  • CVE-2023-52578
  • CVE-2023-52707
  • CVE-2023-52811
  • CVE-2024-1151
  • CVE-2024-26581
  • CVE-2024-26668
  • CVE-2024-26698
  • CVE-2024-26704
  • CVE-2024-26739
  • CVE-2024-26773
  • CVE-2024-26808
  • CVE-2024-26810
  • CVE-2024-26880
  • CVE-2024-26923
  • CVE-2024-26925
  • CVE-2024-26929
  • CVE-2024-26931
  • CVE-2024-26982
  • CVE-2024-27016
  • CVE-2024-27019
  • CVE-2024-27020
  • CVE-2024-27065
  • CVE-2024-27417
  • CVE-2024-35791
  • CVE-2024-35897
  • CVE-2024-35899
  • CVE-2024-35950
  • CVE-2024-36025
  • CVE-2024-36489
  • CVE-2024-36904
  • CVE-2024-36924
  • CVE-2024-36952
  • CVE-2024-36978
  • CVE-2024-38596

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.75.1.rt14.360.el9_2.src.rpm SHA-256: 59532c0850ffd6bbc9bc077e6400f94d6356fd704c7515314a3bfdb7ab2093c9
x86_64
kernel-rt-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: c7a11fe729aee71d92c52f93510f34489b12cd12156ff0bd857684dadd181bb2
kernel-rt-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: c7a11fe729aee71d92c52f93510f34489b12cd12156ff0bd857684dadd181bb2
kernel-rt-core-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 834c0c56e0dc7ed988b7aceb618ae7a79d55cb859259e97a644f1ef553e886c2
kernel-rt-core-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 834c0c56e0dc7ed988b7aceb618ae7a79d55cb859259e97a644f1ef553e886c2
kernel-rt-debug-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: c7106631b719dc9430be300d0a1530e085822627d98a6b9e6f7294c55aee4bec
kernel-rt-debug-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: c7106631b719dc9430be300d0a1530e085822627d98a6b9e6f7294c55aee4bec
kernel-rt-debug-core-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: de8b4e766b2f0711a2ef124c53fa8920b6ad51b4dff26158feec378efd72d352
kernel-rt-debug-core-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: de8b4e766b2f0711a2ef124c53fa8920b6ad51b4dff26158feec378efd72d352
kernel-rt-debug-debuginfo-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 472433a442a48ecb2e11762b104fdc364eaf7d92e2de9e327c04da754bd080fa
kernel-rt-debug-debuginfo-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 472433a442a48ecb2e11762b104fdc364eaf7d92e2de9e327c04da754bd080fa
kernel-rt-debug-devel-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 1a3bf2b27e7bcae55ff47e949a182739f1df082eb222c0ff20b5f3b5b8c57d7a
kernel-rt-debug-devel-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 1a3bf2b27e7bcae55ff47e949a182739f1df082eb222c0ff20b5f3b5b8c57d7a
kernel-rt-debug-kvm-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 9e937a86b2f4faef3c4aa1a3eed36567ca1f9331f80961e85c86e14dc15ffde5
kernel-rt-debug-modules-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: e05e4ade000c4a788d6635bdeeea7c0f127e5db17cd58f3d0cdc11073445117f
kernel-rt-debug-modules-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: e05e4ade000c4a788d6635bdeeea7c0f127e5db17cd58f3d0cdc11073445117f
kernel-rt-debug-modules-core-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: efbea84a65ac4a59af852a8fbd7a6018ed0e64303353cca3706b511dc8dc1ea8
kernel-rt-debug-modules-core-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: efbea84a65ac4a59af852a8fbd7a6018ed0e64303353cca3706b511dc8dc1ea8
kernel-rt-debug-modules-extra-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: fb422765ac47f224bd515e96b90dfb1b3562e52bb0a57885801a358c9a5873d9
kernel-rt-debug-modules-extra-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: fb422765ac47f224bd515e96b90dfb1b3562e52bb0a57885801a358c9a5873d9
kernel-rt-debuginfo-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 3ff2ecf1ecd3133e72db9704abf5b21dfba03f59a495d8992491c4355f0e8470
kernel-rt-debuginfo-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 3ff2ecf1ecd3133e72db9704abf5b21dfba03f59a495d8992491c4355f0e8470
kernel-rt-debuginfo-common-x86_64-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 73586aae212edd410818b699d8bb763f36fe441c377c7082933c1aa42585b13c
kernel-rt-debuginfo-common-x86_64-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 73586aae212edd410818b699d8bb763f36fe441c377c7082933c1aa42585b13c
kernel-rt-devel-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: f5c1c0d23b685c5f6a7b288056252a213c5aac742a901c952482a8bfa6f313f8
kernel-rt-devel-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: f5c1c0d23b685c5f6a7b288056252a213c5aac742a901c952482a8bfa6f313f8
kernel-rt-kvm-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 1269e1d2a17c6aa5c5f5e4600423a0812150218dd297c55ec5d320ddacd7e9d5
kernel-rt-modules-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: f42bfcfc79adc05ad673222973e8c95176f0a8952cb1bec0a7c9aae6fa4c9421
kernel-rt-modules-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: f42bfcfc79adc05ad673222973e8c95176f0a8952cb1bec0a7c9aae6fa4c9421
kernel-rt-modules-core-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 1fb70043491c295e8a219ff58a314d381d98cf4a80c976d1550d7730931ff008
kernel-rt-modules-core-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 1fb70043491c295e8a219ff58a314d381d98cf4a80c976d1550d7730931ff008
kernel-rt-modules-extra-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 6d96a72f879aa62cc4fc7b09f9c7c09e48808087bfeb548a024e854ade63407c
kernel-rt-modules-extra-5.14.0-284.75.1.rt14.360.el9_2.x86_64.rpm SHA-256: 6d96a72f879aa62cc4fc7b09f9c7c09e48808087bfeb548a024e854ade63407c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility