Red Hat Security Advisory 2024-5364-03
2024-8-14 23:1:53 Author: packetstormsecurity.com(查看原文) 阅读量:6 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5364.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2024:5364-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:5364
Issue date: 2024-08-14
Revision: 03
CVE Names: CVE-2021-47383
====================================================================

Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (CVE-2023-52448)

* kernel: wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (CVE-2024-26897)

* kernel: net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (CVE-2024-26855)

* kernel: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (CVE-2024-27052)

* kernel: nfp: flower: handle acti_netdevs allocation failure (CVE-2024-27046)

* kernel: wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (CVE-2023-52651)

* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)

* kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (CVE-2024-35789)

* kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852)

* kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination (CVE-2024-35845)

* kernel: mlxbf_gige: call request_irq() after NAPI initialized (CVE-2024-35907)

* kernel: wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937)

* kernel: tty: Fix out-of-bound vmalloc access in imageblit (CVE-2021-47383)

* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)

* kernel: cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771)

* kernel: wifi: nl80211: don't free NULL coalescing rule (CVE-2024-36941)

* kernel: wifi: iwlwifi: read txq->read_ptr under lock (CVE-2024-36922)

* kernel: net: CVE-2024-36971 kernel: UAF in network route management (CVE-2024-36971)

* kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)

* kernel: net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556)

* kernel: net/mlx5: Discard command completions in internal error (CVE-2024-38555)

* kernel: net: bridge: xmit: make sure we have at least eth header len bytes (CVE-2024-38538)

* kernel: stm class: Fix a double free in stm_register_device() (CVE-2024-38627)

Bug Fix(es):

* [REGRESSION] sk_memory_allocated counter leaking on aarch64 (JIRA:RHEL-36775)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2021-47383

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2265653
https://bugzilla.redhat.com/show_bug.cgi?id=2275655
https://bugzilla.redhat.com/show_bug.cgi?id=2275742
https://bugzilla.redhat.com/show_bug.cgi?id=2278417
https://bugzilla.redhat.com/show_bug.cgi?id=2278435
https://bugzilla.redhat.com/show_bug.cgi?id=2278519
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2281057
https://bugzilla.redhat.com/show_bug.cgi?id=2281257
https://bugzilla.redhat.com/show_bug.cgi?id=2281272
https://bugzilla.redhat.com/show_bug.cgi?id=2281647
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282720
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293402
https://bugzilla.redhat.com/show_bug.cgi?id=2293443
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293700


文章来源: https://packetstormsecurity.com/files/180134/RHSA-2024-5364-03.txt
如有侵权请联系:admin#unsafe.sh