Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5067 - Security Advisory
Issued:
2024-08-07
Updated:
2024-08-07

RHSA-2024:5067 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned (CVE-2023-52458)
  • kernel: ext4: regenerate buddy after block freeing failed if under fc replay (CVE-2024-26601)
  • kernel: PM / devfreq: Synchronize devfreq_monitor_[start/stop] (CVE-2023-52635)
  • kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (CVE-2024-26737)
  • kernel: bnxt: prevent skb UAF after handing over to PTP worker (CVE-2022-48637)
  • kernel: ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses (CVE-2024-26947)
  • kernel: scsi: qla2xxx: Fix double free of the ha->vp_map pointer (CVE-2024-26930)
  • kernel: nouveau: lock the client object tree. (CVE-2024-27062)
  • kernel: octeontx2-af: Use separate handlers for interrupts (CVE-2024-27030)
  • kernel: vt: fix unicode buffer corruption when deleting characters (CVE-2024-35823)
  • kernel: netfilter: validate user input for expected length (CVE-2024-35896)
  • kernel: mlxbf_gige: stop interface during shutdown (CVE-2024-35885)
  • kernel: netfilter: complete validation of user input (CVE-2024-35962)
  • kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (CVE-2023-52809)
  • kernel: i40e: fix vf may be used uninitialized in this function warning (CVE-2024-36020)
  • kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)
  • kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929)
  • kernel: drm/vmwgfx: Fix invalid reads in fence signaled events (CVE-2024-36960)
  • kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)
  • kernel: blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (CVE-2024-38384)
  • kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663)
  • kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (CVE-2023-52885)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2265794 - CVE-2023-52458 kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned
  • BZ - 2265836 - CVE-2024-26601 kernel: ext4: regenerate buddy after block freeing failed if under fc replay
  • BZ - 2272808 - CVE-2023-52635 kernel: PM / devfreq: Synchronize devfreq_monitor_[start/stop]
  • BZ - 2273274 - CVE-2024-26737 kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel
  • BZ - 2277831 - CVE-2022-48637 kernel: bnxt: prevent skb UAF after handing over to PTP worker
  • BZ - 2278167 - CVE-2024-26947 kernel: ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses
  • BZ - 2278248 - CVE-2024-26930 kernel: scsi: qla2xxx: Fix double free of the ha->vp_map pointer
  • BZ - 2278387 - CVE-2024-27062 kernel: nouveau: lock the client object tree.
  • BZ - 2278473 - CVE-2024-27030 kernel: octeontx2-af: Use separate handlers for interrupts
  • BZ - 2281190 - CVE-2024-35823 kernel: vt: fix unicode buffer corruption when deleting characters
  • BZ - 2281675 - CVE-2024-35896 kernel: netfilter: validate user input for expected length
  • BZ - 2281700 - CVE-2024-35885 kernel: mlxbf_gige: stop interface during shutdown
  • BZ - 2281916 - CVE-2024-35962 kernel: netfilter: complete validation of user input
  • BZ - 2282669 - CVE-2023-52809 kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
  • BZ - 2284400 - CVE-2024-36020 kernel: i40e: fix vf may be used uninitialized in this function warning
  • BZ - 2284417 - CVE-2024-36017 kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation
  • BZ - 2284496 - CVE-2024-36929 kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs
  • BZ - 2290408 - CVE-2024-36960 kernel: drm/vmwgfx: Fix invalid reads in fence signaled events
  • BZ - 2293657 - CVE-2024-33621 kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
  • BZ - 2294220 - CVE-2024-38384 kernel: blk-cgroup: fix list corruption from reorder of WRITE ->lqueued
  • BZ - 2294225 - CVE-2024-38663 kernel: blk-cgroup: fix list corruption from resetting io stat
  • BZ - 2297730 - CVE-2023-52885 kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready()

CVEs

  • CVE-2022-48637
  • CVE-2023-52458
  • CVE-2023-52635
  • CVE-2023-52809
  • CVE-2023-52885
  • CVE-2024-26601
  • CVE-2024-26737
  • CVE-2024-26930
  • CVE-2024-26947
  • CVE-2024-27030
  • CVE-2024-27062
  • CVE-2024-33621
  • CVE-2024-35823
  • CVE-2024-35885
  • CVE-2024-35896
  • CVE-2024-35962
  • CVE-2024-36017
  • CVE-2024-36020
  • CVE-2024-36929
  • CVE-2024-36960
  • CVE-2024-38384
  • CVE-2024-38663

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.77.1.rt14.362.el9_2.src.rpm SHA-256: 15e5403f1a333e28be922461110ce9a4cbddd0996c24da342b0b9b7f06c0129c
x86_64
kernel-rt-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: d3095cef363cb23c28148f6503dbf91bc73049770ba309cbc2f5fb652c054ddf
kernel-rt-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: d3095cef363cb23c28148f6503dbf91bc73049770ba309cbc2f5fb652c054ddf
kernel-rt-core-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 60ffe922a3631a0ab2dd3bfcb8ce93fd8b31200a4dc89a800b4a2b81fc2537db
kernel-rt-core-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 60ffe922a3631a0ab2dd3bfcb8ce93fd8b31200a4dc89a800b4a2b81fc2537db
kernel-rt-debug-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 7caf9ec648454e5721692fae523e5f1a844dce0779f25170f191ae862cc08a0a
kernel-rt-debug-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 7caf9ec648454e5721692fae523e5f1a844dce0779f25170f191ae862cc08a0a
kernel-rt-debug-core-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 78aa8248dc36e3ee7322cdb4164183fc8ea68b2572e9f8babc73f4ce99b1b91d
kernel-rt-debug-core-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 78aa8248dc36e3ee7322cdb4164183fc8ea68b2572e9f8babc73f4ce99b1b91d
kernel-rt-debug-debuginfo-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 12298fee91fde8ec3a97813a608044d369167722b32060ec881ebe2b28c6d4fe
kernel-rt-debug-debuginfo-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 12298fee91fde8ec3a97813a608044d369167722b32060ec881ebe2b28c6d4fe
kernel-rt-debug-devel-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 5201d446961bdee68953d7d15119348ee8f94d2b31a4dbf13f0789c0ee8352b4
kernel-rt-debug-devel-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 5201d446961bdee68953d7d15119348ee8f94d2b31a4dbf13f0789c0ee8352b4
kernel-rt-debug-kvm-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 6b04bc5f825e6d070ea8086a87a046d7271bc1bed320606a8091a2136ad388d3
kernel-rt-debug-modules-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 9947c58b602ce2cd0e64ef2ae21b09d860bf4d60754820f71735793d3d2bd306
kernel-rt-debug-modules-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 9947c58b602ce2cd0e64ef2ae21b09d860bf4d60754820f71735793d3d2bd306
kernel-rt-debug-modules-core-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: e53cd8c9699901f6e1082b6665de5c5134f7bf67cb87f79cf1acfa73e7c055d5
kernel-rt-debug-modules-core-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: e53cd8c9699901f6e1082b6665de5c5134f7bf67cb87f79cf1acfa73e7c055d5
kernel-rt-debug-modules-extra-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 25a69c71433eaa9b6a7bee13ad29d406505b1a8bd58481b714b8655d26eebc69
kernel-rt-debug-modules-extra-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 25a69c71433eaa9b6a7bee13ad29d406505b1a8bd58481b714b8655d26eebc69
kernel-rt-debuginfo-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 7782a46c1372d7890a14b7577c254dd387efab05f305f5427d6e186309e81ee9
kernel-rt-debuginfo-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 7782a46c1372d7890a14b7577c254dd387efab05f305f5427d6e186309e81ee9
kernel-rt-debuginfo-common-x86_64-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 94045f1e05b2bf0ae852815101924c6980195545e8348df8b9c4d51e968ab0d0
kernel-rt-debuginfo-common-x86_64-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 94045f1e05b2bf0ae852815101924c6980195545e8348df8b9c4d51e968ab0d0
kernel-rt-devel-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 6a7117ab18cb7a8c140aa4e91ce5629876027d7fea9c59a9250ca4492193d237
kernel-rt-devel-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 6a7117ab18cb7a8c140aa4e91ce5629876027d7fea9c59a9250ca4492193d237
kernel-rt-kvm-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 7b17343143b2a74eabb54b99cd390d6cd7335af8cfdb87caee33ce0021412ae3
kernel-rt-modules-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 37dd615d2fb44084f36022c80ffa0b04739035780f92a8164340e5ab68e1761c
kernel-rt-modules-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 37dd615d2fb44084f36022c80ffa0b04739035780f92a8164340e5ab68e1761c
kernel-rt-modules-core-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 99e6444df2c97ed68be1638cf835a3fb1ae0f0cf7d064c84755178ee49662be4
kernel-rt-modules-core-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 99e6444df2c97ed68be1638cf835a3fb1ae0f0cf7d064c84755178ee49662be4
kernel-rt-modules-extra-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 4dc24d6f3586727d61f9c9e41433e4fb9ceb8ef8cfbd357c017b17be7f7c6e9b
kernel-rt-modules-extra-5.14.0-284.77.1.rt14.362.el9_2.x86_64.rpm SHA-256: 4dc24d6f3586727d61f9c9e41433e4fb9ceb8ef8cfbd357c017b17be7f7c6e9b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility