Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5282 - Security Advisory
Issued:
2024-08-13
Updated:
2024-08-13

RHSA-2024:5282 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005)
  • kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971)
  • kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)
  • kernel: NFSD: Fix the behavior of READ near OFFSET_MAX (CVE-2022-48827)
  • kernel: NFSD: Fix ia_size underflow (CVE-2022-48828)
  • kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes (CVE-2022-48829)

Bug Fix(es):

  • kernel-rt: update RT source tree to the latest RHEL-8.4.z Batch 27 (JIRA:RHEL-50526)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64

Fixes

  • BZ - 2281949 - CVE-2024-36005 kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path
  • BZ - 2292331 - CVE-2024-36971 kernel: net: UAF in network route management
  • BZ - 2297474 - CVE-2024-39502 kernel: ionic: fix use after netif_napi_del()
  • BZ - 2298166 - CVE-2022-48827 kernel: NFSD: Fix the behavior of READ near OFFSET_MAX
  • BZ - 2298167 - CVE-2022-48828 kernel: NFSD: Fix ia_size underflow
  • BZ - 2298168 - CVE-2022-48829 kernel: NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes

CVEs

  • CVE-2022-48827
  • CVE-2022-48828
  • CVE-2022-48829
  • CVE-2024-36005
  • CVE-2024-36971
  • CVE-2024-39502

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-305.138.1.rt7.214.el8_4.src.rpm SHA-256: 395124405ea8f8f7b3dc11f260cb584321d3311749a99ac9264a0f7f6a76bf4e
x86_64
kernel-rt-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: d1d45acd58aced04fb6d0620fec725e9e1be81136f284cd57529450500c1837b
kernel-rt-core-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 3d7de6b3dc411f71f9c507e5968d65d9e69c583acfaa514ec0aa359799ed158d
kernel-rt-debug-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 39e0dccf1f5322a21b9f6e16542704150e1bb3b54cf9bcbd460c4bd351592040
kernel-rt-debug-core-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 57a7fa692f57346046d4eaef40d5f425a828646aed70c627f0b27aea7eed24db
kernel-rt-debug-debuginfo-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: ff8d46558f59086587f256d58c2f6c82905670c0496db480052c60e0c8f3728b
kernel-rt-debug-devel-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 7449ea5ff13680a514209212313a986a666f43d71c3d9a1ff929b86df071b1a9
kernel-rt-debug-modules-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 3d9de28dbab6e947c2a5f700946cebb85725ad98d7186962ee861987b74ff3b3
kernel-rt-debug-modules-extra-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 5679f283af19f962986cfe811cecd6b4af28b7ac08faad27ffcbdc05cb31684e
kernel-rt-debuginfo-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: e022987d5e5039eb90c6a309f8c819c694387cd422b38d9f80319a7768cd2347
kernel-rt-debuginfo-common-x86_64-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 51d2ab5303be3488b9007d5aea41737439a41ccf3fbc9c717cb4d724f29c0457
kernel-rt-devel-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 1be8ea77e4752899fef28d813938448a55e5fae6bc7626e94227eaa39f0ae4ac
kernel-rt-modules-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 7b7f1336e36fe6a7a4c8d22411ed249cfe14848e1f7ee4568c61521898fd3adf
kernel-rt-modules-extra-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 94901279f7bae27152b68c10d7601e8cffe486620c0b64eeed7757f583fcecbd

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4

SRPM
kernel-rt-4.18.0-305.138.1.rt7.214.el8_4.src.rpm SHA-256: 395124405ea8f8f7b3dc11f260cb584321d3311749a99ac9264a0f7f6a76bf4e
x86_64
kernel-rt-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: d1d45acd58aced04fb6d0620fec725e9e1be81136f284cd57529450500c1837b
kernel-rt-core-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 3d7de6b3dc411f71f9c507e5968d65d9e69c583acfaa514ec0aa359799ed158d
kernel-rt-debug-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 39e0dccf1f5322a21b9f6e16542704150e1bb3b54cf9bcbd460c4bd351592040
kernel-rt-debug-core-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 57a7fa692f57346046d4eaef40d5f425a828646aed70c627f0b27aea7eed24db
kernel-rt-debug-debuginfo-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: ff8d46558f59086587f256d58c2f6c82905670c0496db480052c60e0c8f3728b
kernel-rt-debug-devel-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 7449ea5ff13680a514209212313a986a666f43d71c3d9a1ff929b86df071b1a9
kernel-rt-debug-kvm-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 588801926303a3f54bfe7c4040bca168208ce3fe9ccfe3fa691e72777acdbf96
kernel-rt-debug-modules-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 3d9de28dbab6e947c2a5f700946cebb85725ad98d7186962ee861987b74ff3b3
kernel-rt-debug-modules-extra-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 5679f283af19f962986cfe811cecd6b4af28b7ac08faad27ffcbdc05cb31684e
kernel-rt-debuginfo-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: e022987d5e5039eb90c6a309f8c819c694387cd422b38d9f80319a7768cd2347
kernel-rt-debuginfo-common-x86_64-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 51d2ab5303be3488b9007d5aea41737439a41ccf3fbc9c717cb4d724f29c0457
kernel-rt-devel-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 1be8ea77e4752899fef28d813938448a55e5fae6bc7626e94227eaa39f0ae4ac
kernel-rt-kvm-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 750ba85de436e92974c893042cb43bea7c2f38badf66331e7a4495b6c1fe0b82
kernel-rt-modules-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 7b7f1336e36fe6a7a4c8d22411ed249cfe14848e1f7ee4568c61521898fd3adf
kernel-rt-modules-extra-4.18.0-305.138.1.rt7.214.el8_4.x86_64.rpm SHA-256: 94901279f7bae27152b68c10d7601e8cffe486620c0b64eeed7757f583fcecbd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility