Lucene search

K
redhatRedHatRHSA-2024:4823
HistoryJul 24, 2024 - 12:40 p.m.

(RHSA-2024:4823) Important: kernel security update

2024-07-2412:40:38
access.redhat.com
10
kernel
security update
vmwgfx
nftables
uio
smb
intel
net
bluetooth
netfilter
hv_netvsc
ext4
net/sched
vfio/pci
dm
x86/xen
af_unix
scsi
squashfs
kvm
ipv6
drm/client
sched/psi
can
tcp
tls
linux operating system
race condition
information disclosure
double free
stack overflow
dos

CVSS3

8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0

Percentile

16.3%

  • kernel: vmwgfx: multiple flaws (CVE-2022-36402, CVE-2022-40133, CVE-2022-38457, CVE-2023-5633)

  • kernel: nftables: (CVE-2024-26581)

  • kernel: uio: (CVE-2023-52439)

  • kernel: smb: (CVE-2023-52434)

  • kernel: intel: (CVE-2023-52450)

  • kernel: net: multiple flaws (CVE-2023-52578, CVE-2024-36978, CVE-2022-48743)

  • kernel: Bluetooth: (CVE-2023-52518)

  • kernel: netfilter: multiple flaws (CVE-2024-26668, CVE-2024-26808, CVE-2024-26925, CVE-2024-27020, CVE-2024-27019, CVE-2024-27016, CVE-2024-27065, CVE-2024-35899, CVE-2024-35897)

  • kernel: hv_netvsc: (CVE-2024-26698)

  • kernel: ext4: multiple flaws (CVE-2024-26704, CVE-2024-26773)

  • kernel: net/sched: (CVE-2024-26739)

  • kernel: vfio/pci: (CVE-2024-26810)

  • kernel: dm: (CVE-2024-26880)

  • kernel: x86/xen: (CVE-2024-26908)

  • kernel: af_unix: multiple flaws (CVE-2024-26923, CVE-2024-38596)

  • kernel: scsi: multiple flaws (CVE-2024-26931, CVE-2024-26929, CVE-2023-52811, CVE-2024-36025, CVE-2024-36924, CVE-2024-36952)

  • kernel: Squashfs: (CVE-2024-26982)

  • kernel: KVM: (CVE-2024-35791)

  • kernel: ipv6: (CVE-2024-27417)

  • kernel: drm/client: (CVE-2024-35950)

  • kernel: sched/psi: (CVE-2023-52707)

  • kernel: can: (CVE-2021-47459)

  • kernel: tcp: (CVE-2024-36904)

  • kernel: tls: (CVE-2024-36489)

  • The kernel packages contain the Linux kernel, the core of any Linux operating system.

  • Security Fix(es):

    • kernel: vmwgfx: race condition leading to information disclosure vulnerability (CVE-2023-33951,ZDI-23-707,ZDI-CAN-20110)
    • kernel: vmwgfx: double free within the handling of vmw_buffer_object objects (CVE-2023-33952,ZDI-23-708,ZDI-CAN-20292)
    • kernel: stack overflow problem in Open vSwitch kernel module leading to DoS (CVE-2024-1151)
  • For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0

Percentile

16.3%