Lucene search

K
redhatRedHatRHSA-2024:5065
HistoryAug 07, 2024 - 12:04 a.m.

(RHSA-2024:5065) Moderate: kernel security update

2024-08-0700:04:12
access.redhat.com
12
linux kernel
security update
cve fixes
deadlock handling
sanity checks
bug fixes

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0

Percentile

16.3%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: drm: Don’t unref the same fb many times by mistake due to deadlock handling (CVE-2023-52486)

  • kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640)

  • kernel: vfio/pci: Lock external INTx masking ops (CVE-2024-26810)

  • kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)

  • kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (CVE-2024-26870)

  • kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del (CVE-2024-26961)

  • kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (CVE-2024-35789)

  • kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000)

  • kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs (CVE-2021-47393)

  • kernel: net/mlx5: Discard command completions in internal error (CVE-2024-38555)

  • kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)

  • kernel: tls: fix missing memory barrier in tls_init (CVE-2024-36489)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0

Percentile

16.3%