Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6268 - Security Advisory
Issued:
2024-09-04
Updated:
2024-09-04

RHSA-2024:6268 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946)
  • kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info (CVE-2024-35839)
  • kernel: bpf, sockmap: Prevent lock inversion deadlock in map delete elem (CVE-2024-35895)
  • kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems (CVE-2024-35875)
  • kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)
  • kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)
  • kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)
  • kernel: mm/huge_memory: don't unpoison huge_zero_folio (CVE-2024-40914)
  • kernel: dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (CVE-2024-40956)
  • kernel: scsi: qedi: Fix crash while reading debugfs attribute (CVE-2024-40978)
  • kernel: tipc: force a dst refcount before doing decryption (CVE-2024-40983)
  • kernel: ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044)
  • kernel: Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" (CVE-2024-42102)
  • kernel: mm: avoid overflows in dirty throttling logic (CVE-2024-42131)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2278206 - CVE-2024-26946 kernel: kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address
  • BZ - 2281284 - CVE-2024-35839 kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info
  • BZ - 2281677 - CVE-2024-35895 kernel: bpf, sockmap: Prevent lock inversion deadlock in map delete elem
  • BZ - 2281727 - CVE-2024-35875 kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems
  • BZ - 2293423 - CVE-2024-38570 kernel: gfs2: Fix potential glock use-after-free on unmount
  • BZ - 2293459 - CVE-2024-38540 kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
  • BZ - 2297474 - CVE-2024-39502 kernel: ionic: fix use after netif_napi_del()
  • BZ - 2297498 - CVE-2024-40914 kernel: mm/huge_memory: don't unpoison huge_zero_folio
  • BZ - 2297540 - CVE-2024-40956 kernel: dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list
  • BZ - 2297562 - CVE-2024-40978 kernel: scsi: qedi: Fix crash while reading debugfs attribute
  • BZ - 2297567 - CVE-2024-40983 kernel: tipc: force a dst refcount before doing decryption
  • BZ - 2300414 - CVE-2024-41044 kernel: ppp: reject claimed-as-LCP but actually malformed packets
  • BZ - 2301465 - CVE-2024-42102 kernel: Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again"
  • BZ - 2301496 - CVE-2024-42131 kernel: mm: avoid overflows in dirty throttling logic

CVEs

  • CVE-2024-26946
  • CVE-2024-35839
  • CVE-2024-35875
  • CVE-2024-35895
  • CVE-2024-38540
  • CVE-2024-38570
  • CVE-2024-39502
  • CVE-2024-40914
  • CVE-2024-40956
  • CVE-2024-40978
  • CVE-2024-40983
  • CVE-2024-41044
  • CVE-2024-42102
  • CVE-2024-42131

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.82.1.rt14.367.el9_2.src.rpm SHA-256: e55c2733fdd2d85a21d9fceef0b5498fb47e3cee7dcee882b927b74fd3057b71
x86_64
kernel-rt-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 2754db9fa0331b40c55ad0ce8e8f5a7b622d0855980e994857dced91b699b525
kernel-rt-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 2754db9fa0331b40c55ad0ce8e8f5a7b622d0855980e994857dced91b699b525
kernel-rt-core-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 3137e69ee98815708652937a4e2b24f83859b494eaa20654c8335ba21d7f177a
kernel-rt-core-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 3137e69ee98815708652937a4e2b24f83859b494eaa20654c8335ba21d7f177a
kernel-rt-debug-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 23be6efcd7f0b5c9648cfe9a4ac53e0b2b9d6a0a775899bf3b9781514e992a26
kernel-rt-debug-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 23be6efcd7f0b5c9648cfe9a4ac53e0b2b9d6a0a775899bf3b9781514e992a26
kernel-rt-debug-core-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 486ab9f87fec06a5dfde2ff7c34c83b9b1cfd82e26a03e05ac38f4ab26351ccc
kernel-rt-debug-core-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 486ab9f87fec06a5dfde2ff7c34c83b9b1cfd82e26a03e05ac38f4ab26351ccc
kernel-rt-debug-debuginfo-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: c517d5919639b741998307b0295b0f9eae84eeb2327a03dedd69a7694e9b707f
kernel-rt-debug-debuginfo-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: c517d5919639b741998307b0295b0f9eae84eeb2327a03dedd69a7694e9b707f
kernel-rt-debug-devel-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 404b603495a33e860947f1a080d8992bb73c51d10af6825884699a2d68c04bd7
kernel-rt-debug-devel-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 404b603495a33e860947f1a080d8992bb73c51d10af6825884699a2d68c04bd7
kernel-rt-debug-kvm-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 8b4482178f1ebc2a259fe9ac5a698ccdc2a88ed2b53b1fdbf1f1b7640a47b4e3
kernel-rt-debug-modules-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 81a47d592a04399a5553f8ab65c5edf96f6cae0cb9eed05b8c35a9532f13dd4c
kernel-rt-debug-modules-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 81a47d592a04399a5553f8ab65c5edf96f6cae0cb9eed05b8c35a9532f13dd4c
kernel-rt-debug-modules-core-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 2f0ce53c8de75ac9104837d340912e662d2ee23e00c19602cd2e115734bae6db
kernel-rt-debug-modules-core-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 2f0ce53c8de75ac9104837d340912e662d2ee23e00c19602cd2e115734bae6db
kernel-rt-debug-modules-extra-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: c35bde40db6c2b2f1fe142ff852afd22df58bfbf0087c1047ada2192cb68c714
kernel-rt-debug-modules-extra-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: c35bde40db6c2b2f1fe142ff852afd22df58bfbf0087c1047ada2192cb68c714
kernel-rt-debuginfo-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 0e573e5dc120c7a594de64a1dbe1ef7a8ec124ff452a5216284b75878b7ac80d
kernel-rt-debuginfo-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 0e573e5dc120c7a594de64a1dbe1ef7a8ec124ff452a5216284b75878b7ac80d
kernel-rt-debuginfo-common-x86_64-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: e7135c78361e3458ced5fd7795b8b8f52f9558180f8511b8d4c50bce9c9fc5a1
kernel-rt-debuginfo-common-x86_64-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: e7135c78361e3458ced5fd7795b8b8f52f9558180f8511b8d4c50bce9c9fc5a1
kernel-rt-devel-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: af6e113bf72a9112e4d5575cec32e8d0dae7067dc5a5a84987edc89b9992463b
kernel-rt-devel-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: af6e113bf72a9112e4d5575cec32e8d0dae7067dc5a5a84987edc89b9992463b
kernel-rt-kvm-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: a8ff4cfd75f7775772e7689efbc03674607bd04b0535146ec0a806d3b9d6ceb9
kernel-rt-modules-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: cc26e43d8535c8d4ae84543ffbebc475a703cff82541dd5eb95d2a946312a61f
kernel-rt-modules-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: cc26e43d8535c8d4ae84543ffbebc475a703cff82541dd5eb95d2a946312a61f
kernel-rt-modules-core-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 1ba9a1f42ee9e52a0f3cded0d219c6b354e52d36678512df1653a841cb2db653
kernel-rt-modules-core-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 1ba9a1f42ee9e52a0f3cded0d219c6b354e52d36678512df1653a841cb2db653
kernel-rt-modules-extra-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 69760f780d3cf915fa7c54b6de8922c71e9852bba2512313566031027c06e35c
kernel-rt-modules-extra-5.14.0-284.82.1.rt14.367.el9_2.x86_64.rpm SHA-256: 69760f780d3cf915fa7c54b6de8922c71e9852bba2512313566031027c06e35c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility