Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2474 - Security Advisory
Issued:
2025-03-10
Updated:
2025-03-10

RHSA-2025:2474 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)
  • kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (CVE-2024-53197)
  • kernel: scsi: megaraid_sas: Fix for a potential deadlock (CVE-2024-57807)
  • kernel: pps: Fix a use-after-free (CVE-2024-57979)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
  • BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
  • BZ - 2337098 - CVE-2024-57807 kernel: scsi: megaraid_sas: Fix for a potential deadlock
  • BZ - 2348562 - CVE-2024-57979 kernel: pps: Fix a use-after-free

CVEs

  • CVE-2024-50302
  • CVE-2024-53197
  • CVE-2024-57807
  • CVE-2024-57979

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 8

SRPM
kernel-rt-4.18.0-553.44.1.rt7.385.el8_10.src.rpm SHA-256: a487d316a0a0f33aa5fe23420dddc6d1d402917af5debf8498d9b60af86289ea
x86_64
kernel-rt-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 994b9c934af01aaa77db40b75c5b0be392f72378def82e7e0073a792469640e2
kernel-rt-core-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 15100f231a32e66d9e9c9ae410063cf791001c0ef4d4b7de6d50d40de6280d4d
kernel-rt-debug-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: d5026a46722a7240a1f3f5eeb93a041773687c8f66ac63252c5937e186d14af8
kernel-rt-debug-core-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 847cf7fafedb78e2df54a68af4e1c9bd1753079e1d34e139aa51401f21dcd2c3
kernel-rt-debug-debuginfo-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 80b6a6dfae5b16ac2221efb7ff2da71c14607ca01e7da95be900d340142a878a
kernel-rt-debug-devel-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 046a3164f1ed16eb6acf55c6f9eef20914e3994aa131e17eff40cfdb9324610e
kernel-rt-debug-modules-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 62cb5b1a6672b0763b4a6959be10ce86c0018640b1eb20770167aa19502f7f88
kernel-rt-debug-modules-extra-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 42ac711d4f993d963197ec5fe32ec181a3829af2ca003d2dc98912adbc5de085
kernel-rt-debuginfo-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: f25bbd278c5c0f2954327fdb73bff82905c68185bca6210ebc88a23138304266
kernel-rt-debuginfo-common-x86_64-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 6f76915a24cb3695d28ec7e3477401bc80803efb0b9bd4f512121e5f1e39538c
kernel-rt-devel-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: f7763b8d597584109013b66a056a188f9452959f12cb4f4321b43bec5960631e
kernel-rt-modules-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 48c3bacf05cac44ecd336e0217242df3eca9faea0c927fc080d4792023d353a7
kernel-rt-modules-extra-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 2c45f23c5f6b09550464ec80f23c4a59739d8546fa3ba28b78bc30df31467cc0

Red Hat Enterprise Linux for Real Time for NFV 8

SRPM
kernel-rt-4.18.0-553.44.1.rt7.385.el8_10.src.rpm SHA-256: a487d316a0a0f33aa5fe23420dddc6d1d402917af5debf8498d9b60af86289ea
x86_64
kernel-rt-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 994b9c934af01aaa77db40b75c5b0be392f72378def82e7e0073a792469640e2
kernel-rt-core-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 15100f231a32e66d9e9c9ae410063cf791001c0ef4d4b7de6d50d40de6280d4d
kernel-rt-debug-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: d5026a46722a7240a1f3f5eeb93a041773687c8f66ac63252c5937e186d14af8
kernel-rt-debug-core-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 847cf7fafedb78e2df54a68af4e1c9bd1753079e1d34e139aa51401f21dcd2c3
kernel-rt-debug-debuginfo-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 80b6a6dfae5b16ac2221efb7ff2da71c14607ca01e7da95be900d340142a878a
kernel-rt-debug-devel-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 046a3164f1ed16eb6acf55c6f9eef20914e3994aa131e17eff40cfdb9324610e
kernel-rt-debug-kvm-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 7465fba1c8eba1c9084f0a59c48d64b4e4cc534a534ca665b1d76b1925136f2a
kernel-rt-debug-modules-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 62cb5b1a6672b0763b4a6959be10ce86c0018640b1eb20770167aa19502f7f88
kernel-rt-debug-modules-extra-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 42ac711d4f993d963197ec5fe32ec181a3829af2ca003d2dc98912adbc5de085
kernel-rt-debuginfo-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: f25bbd278c5c0f2954327fdb73bff82905c68185bca6210ebc88a23138304266
kernel-rt-debuginfo-common-x86_64-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 6f76915a24cb3695d28ec7e3477401bc80803efb0b9bd4f512121e5f1e39538c
kernel-rt-devel-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: f7763b8d597584109013b66a056a188f9452959f12cb4f4321b43bec5960631e
kernel-rt-kvm-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 2b8908c7033172ee113c9bb4076fa159c6e0d61cc6511d59dcc754adad9d8b37
kernel-rt-modules-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 48c3bacf05cac44ecd336e0217242df3eca9faea0c927fc080d4792023d353a7
kernel-rt-modules-extra-4.18.0-553.44.1.rt7.385.el8_10.x86_64.rpm SHA-256: 2c45f23c5f6b09550464ec80f23c4a59739d8546fa3ba28b78bc30df31467cc0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility