Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0066 - Security Advisory
Issued:
2025-01-08
Updated:
2025-01-08

RHSA-2025:0066 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: i40e: fix race condition by adding filter's intermediate sync state (CVE-2024-53088)
  • kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (CVE-2024-53122)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2327328 - CVE-2024-53088 kernel: i40e: fix race condition by adding filter's intermediate sync state
  • BZ - 2329932 - CVE-2024-53122 kernel: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust

CVEs

  • CVE-2024-53088
  • CVE-2024-53122

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.34.1.rt7.375.el8_10.src.rpm SHA-256: 62fef5bacd55c85203943af656417cf1defdf9244539ca1e9c6f05867c0d3d83
x86_64
kernel-rt-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 3b26eaa1e2a264089ebd872129dca993858985898ca4ddd6d2d68b632ae7a1c2
kernel-rt-core-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 9fc14578ac3c52796b643048347323453099e64be53da676b7f8f2a6b9bec68d
kernel-rt-debug-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 06f9b9e2a03de3fe943ef25708e25b48dbeb054dbc1c87f939a338e32b2f6d8e
kernel-rt-debug-core-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 34276ae721a351830c92693b847705e789b6dac83d47368cfb762d9281c7a4f7
kernel-rt-debug-debuginfo-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 936f22787583230c9a245478bcf638d37f94efff591e578937b7e0c3e978adb4
kernel-rt-debug-devel-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 3ed97278270501e9fb75953d8101f10aadadc9fa38b9da72fd466e1b73dbb99b
kernel-rt-debug-modules-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: e1cc73923e872f6ef189efe8e77fc09529c55913c303d33a42bdea62adf1d9de
kernel-rt-debug-modules-extra-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: e389e1bb645bfe2d13423e79343c1722d654d5c7941a53d644eaa6dd148720eb
kernel-rt-debuginfo-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 5e350fa3a60e823d3ab39e6bc0ce54bf6f17b85b6c118aff8a4700e9a40091f2
kernel-rt-debuginfo-common-x86_64-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: ff77a5c7a8db951b54cfcab9a7d896ade35b76d0ccd5f043381c1c2c12c08051
kernel-rt-devel-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: ed34fe8fb5392ea88f909f98e63eb9b652b9c401d28a131ca1ee1433ec67d1e2
kernel-rt-modules-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 8a15e7c8c888afa12bedf98d79ad2b9b08fd7bd2bd4e5684e66965ddcebd13a6
kernel-rt-modules-extra-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 0d249cc355f2f24e484de6ff385460f413257d7274ad8a5c10b5d16b53c93112

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.34.1.rt7.375.el8_10.src.rpm SHA-256: 62fef5bacd55c85203943af656417cf1defdf9244539ca1e9c6f05867c0d3d83
x86_64
kernel-rt-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 3b26eaa1e2a264089ebd872129dca993858985898ca4ddd6d2d68b632ae7a1c2
kernel-rt-core-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 9fc14578ac3c52796b643048347323453099e64be53da676b7f8f2a6b9bec68d
kernel-rt-debug-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 06f9b9e2a03de3fe943ef25708e25b48dbeb054dbc1c87f939a338e32b2f6d8e
kernel-rt-debug-core-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 34276ae721a351830c92693b847705e789b6dac83d47368cfb762d9281c7a4f7
kernel-rt-debug-debuginfo-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 936f22787583230c9a245478bcf638d37f94efff591e578937b7e0c3e978adb4
kernel-rt-debug-devel-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 3ed97278270501e9fb75953d8101f10aadadc9fa38b9da72fd466e1b73dbb99b
kernel-rt-debug-kvm-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 1389412a77f8cd22272f2a74c42d7d268f03a248d3ada01f8dc19b22a28435a4
kernel-rt-debug-modules-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: e1cc73923e872f6ef189efe8e77fc09529c55913c303d33a42bdea62adf1d9de
kernel-rt-debug-modules-extra-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: e389e1bb645bfe2d13423e79343c1722d654d5c7941a53d644eaa6dd148720eb
kernel-rt-debuginfo-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 5e350fa3a60e823d3ab39e6bc0ce54bf6f17b85b6c118aff8a4700e9a40091f2
kernel-rt-debuginfo-common-x86_64-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: ff77a5c7a8db951b54cfcab9a7d896ade35b76d0ccd5f043381c1c2c12c08051
kernel-rt-devel-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: ed34fe8fb5392ea88f909f98e63eb9b652b9c401d28a131ca1ee1433ec67d1e2
kernel-rt-kvm-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: b902a2c087795d23ef465e77e6262aa217ab8cc6a0419cf9ce8e9d5669b467a4
kernel-rt-modules-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 8a15e7c8c888afa12bedf98d79ad2b9b08fd7bd2bd4e5684e66965ddcebd13a6
kernel-rt-modules-extra-4.18.0-553.34.1.rt7.375.el8_10.x86_64.rpm SHA-256: 0d249cc355f2f24e484de6ff385460f413257d7274ad8a5c10b5d16b53c93112

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility