Lucene search

K
osvGoogleOSV:RXSA-2024:1607
HistoryMay 06, 2024 - 1:07 p.m.

Important: kernel security, bug fix, and enhancement update

2024-05-0613:07:04
Google
osv.dev
26
linux kernel
security
bug fix
enhancement
cve-2022-38096
cve-2023-6931
cve-2023-6546
cve-2024-0565
cve-2023-51042
cve-2021-33631
cve-2024-1086
jira
use-after-free
libceph
screen floods
tx-checksumming
openshift
rbd
ceph
[rhvh]
smartpqi
ext4
ibm 8.10 feat

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.2%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)

  • kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event’s read_size (CVE-2023-6931)

  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)

  • kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)

  • kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)

  • kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)

  • kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)

Bug Fix(es):

  • OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:Rocky Linux SIG Cloud-21394)

  • kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:Rocky Linux SIG Cloud-24010)

  • Screen floods with random colour suggesting something not initialised (JIRA:Rocky Linux SIG Cloud-21055)

  • kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:Rocky Linux SIG Cloud-22766)

  • tx-checksumming required for accessing port in OpenShift for Rocky Linux SIG Cloud 8.6 (JIRA:Rocky Linux SIG Cloud-20822)

  • kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:Rocky Linux SIG Cloud-22077)

  • kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event’s read_size (JIRA:Rocky Linux SIG Cloud-22930)

  • rbd: don’t move requests to the running list on errors [8.x] (JIRA:Rocky Linux SIG Cloud-24204)

  • kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:Rocky Linux SIG Cloud-24479)

  • ceph: several cap and snap fixes (JIRA:Rocky Linux SIG Cloud-20909)

  • [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:Rocky Linux SIG Cloud-23063)

  • unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:Rocky Linux SIG Cloud-25719)

  • [Rocky Linux SIG Cloud8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:Rocky Linux SIG Cloud-26101)

  • kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:Rocky Linux SIG Cloud-19954)

  • backport smartpqi: fix disable_managed_interrupts (JIRA:Rocky Linux SIG Cloud-26139)

  • kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:Rocky Linux SIG Cloud-26331)

  • ceph: always check dir caps asynchronously (JIRA:Rocky Linux SIG Cloud-27496)

Enhancement(s):

  • [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:Rocky Linux SIG Cloud-25811)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.2%