Red Hat Security Advisory 2024-4554-03
2024-7-16 23:16:55 Author: packetstormsecurity.com(查看原文) 阅读量:7 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4554.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2024:4554-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:4554
Issue date: 2024-07-16
Revision: 03
CVE Names: CVE-2021-47548
====================================================================

Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: tls: race between tx work scheduling and socket close (CVE-2024-26585)

* kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627)

* kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (CVE-2023-52638)

* kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (CVE-2024-26720)

* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801)

* kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (CVE-2024-26783)

* kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852)

* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)

* kernel: icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857)

* kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898)

* kernel: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969)

* kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005)

* kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)

* kernel: tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (CVE-2024-36016)

* kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (CVE-2021-47596)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2021-47548

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2265517
https://bugzilla.redhat.com/show_bug.cgi?id=2267509
https://bugzilla.redhat.com/show_bug.cgi?id=2273082
https://bugzilla.redhat.com/show_bug.cgi?id=2273141
https://bugzilla.redhat.com/show_bug.cgi?id=2273429
https://bugzilla.redhat.com/show_bug.cgi?id=2273466
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2281247
https://bugzilla.redhat.com/show_bug.cgi?id=2281669
https://bugzilla.redhat.com/show_bug.cgi?id=2281900
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2293230


文章来源: https://packetstormsecurity.com/files/179548/RHSA-2024-4554-03.txt
如有侵权请联系:admin#unsafe.sh