Lucene search

K
redhatRedHatRHSA-2024:5067
HistoryAug 07, 2024 - 12:06 a.m.

(RHSA-2024:5067) Moderate: kernel-rt security update

2024-08-0700:06:24
access.redhat.com
8
real time linux kernel
determinism requirements
null pointer dereference
user-after-free
cve fixes

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

16.8%

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned (CVE-2023-52458)

  • kernel: ext4: regenerate buddy after block freeing failed if under fc replay (CVE-2024-26601)

  • kernel: PM / devfreq: Synchronize devfreq_monitor_[start/stop] (CVE-2023-52635)

  • kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (CVE-2024-26737)

  • kernel: bnxt: prevent skb UAF after handing over to PTP worker (CVE-2022-48637)

  • kernel: ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses (CVE-2024-26947)

  • kernel: scsi: qla2xxx: Fix double free of the ha->vp_map pointer (CVE-2024-26930)

  • kernel: nouveau: lock the client object tree. (CVE-2024-27062)

  • kernel: octeontx2-af: Use separate handlers for interrupts (CVE-2024-27030)

  • kernel: vt: fix unicode buffer corruption when deleting characters (CVE-2024-35823)

  • kernel: netfilter: validate user input for expected length (CVE-2024-35896)

  • kernel: mlxbf_gige: stop interface during shutdown (CVE-2024-35885)

  • kernel: netfilter: complete validation of user input (CVE-2024-35962)

  • kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (CVE-2023-52809)

  • kernel: i40e: fix vf may be used uninitialized in this function warning (CVE-2024-36020)

  • kernel: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017)

  • kernel: net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929)

  • kernel: drm/vmwgfx: Fix invalid reads in fence signaled events (CVE-2024-36960)

  • kernel: ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (CVE-2024-33621)

  • kernel: blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (CVE-2024-38384)

  • kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663)

  • kernel: SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (CVE-2023-52885)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

16.8%