Lucene search

K
redhatRedHatRHSA-2024:6267
HistorySep 04, 2024 - 12:06 a.m.

(RHSA-2024:6267) Moderate: kernel security update

2024-09-0400:06:41
access.redhat.com
5
kernel
security update
kprobes
netfilter
bridge
bpf
sockmap
rng
gfs2
bnxt_re
ionic
huge_memory
dmaengine
scsi
qedi
tipc
ppp
writeback
dirty throttling logic
cvss score.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946)

  • kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info (CVE-2024-35839)

  • kernel: bpf, sockmap: Prevent lock inversion deadlock in map delete elem (CVE-2024-35895)

  • kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems (CVE-2024-35875)

  • kernel: gfs2: Fix potential glock use-after-free on unmount (CVE-2024-38570)

  • kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)

  • kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502)

  • kernel: mm/huge_memory: don't unpoison huge_zero_folio (CVE-2024-40914)

  • kernel: dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (CVE-2024-40956)

  • kernel: scsi: qedi: Fix crash while reading debugfs attribute (CVE-2024-40978)

  • kernel: tipc: force a dst refcount before doing decryption (CVE-2024-40983)

  • kernel: ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044)

  • kernel: Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" (CVE-2024-42102)

  • kernel: mm: avoid overflows in dirty throttling logic (CVE-2024-42131)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High