drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Ausführen beliebiger Kommandos in kpatch-patch
Name: |
Ausführen beliebiger Kommandos in kpatch-patch |
|
ID: |
RHSA-2024:3427 |
|
Distribution: |
Red Hat |
|
Plattformen: |
Red Hat Enterprise Linux BaseOS EUS (v.9.0) |
|
Datum: |
Di, 28. Mai 2024, 23:54 |
|
Referenzen: |
https://access.redhat.com/security/cve/CVE-2024-1086
https://access.redhat.com/errata/RHSA-2024:3427
https://bugzilla.redhat.com/show_bug.cgi?id=2262126 |
|
Applikationen: |
Linux |
|
Originalnachricht |
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
CVE-2024-1086: Use After Free (CWE-416)
|
|
|
|