Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2024:6297
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux BaseOS E4S (v.8.6), Red Hat Enterprise Linux BaseOS TUS (v.8.6), Red Hat Enterprise Linux BaseOS AUS (v.8.6)
Datum: Mi, 4. September 2024, 22:50
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=2282362
https://access.redhat.com/security/cve/CVE-2022-48659
https://access.redhat.com/security/cve/CVE-2021-47461
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://access.redhat.com/security/cve/CVE-2024-41014
https://bugzilla.redhat.com/show_bug.cgi?id=2293459
https://access.redhat.com/security/cve/CVE-2024-38564
https://access.redhat.com/errata/RHSA-2024:6297
https://access.redhat.com/security/cve/CVE-2021-47378
https://bugzilla.redhat.com/show_bug.cgi?id=2278337
https://access.redhat.com/security/cve/CVE-2024-38586
https://access.redhat.com/security/cve/CVE-2022-48796
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2277801
https://access.redhat.com/security/cve/CVE-2021-47138
https://access.redhat.com/security/cve/CVE-2024-26982
https://bugzilla.redhat.com/show_bug.cgi?id=2293429
https://bugzilla.redhat.com/show_bug.cgi?id=2298132
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2271484
https://access.redhat.com/security/cve/CVE-2024-26698
https://bugzilla.redhat.com/show_bug.cgi?id=2293402
https://access.redhat.com/security/cve/CVE-2024-35823
https://access.redhat.com/security/cve/CVE-2024-38540
Applikationen: Linux

Originalnachricht

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced
Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* kernel: cxgb4: avoid accessing registers when clearing filters
(CVE-2021-47138)

* kernel: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
(CVE-2024-26698)

* kernel: mm/slub: fix to return errno if kmalloc() fails (CVE-2022-48659)

* kernel: Squashfs: check the inode number is not the invalid value of zero
(CVE-2024-26982)

* kernel: vt: fix unicode buffer corruption when deleting characters
(CVE-2024-35823)

* kernel: nvme-rdma: destroy cm id before destroy qp to avoid use after free
(CVE-2021-47378)

* kernel: userfaultfd: fix a race between writeprotect and exit_mmap()
(CVE-2021-47461)

* kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets.
(CVE-2024-38586)

* kernel: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in
BPF_LINK_CREATE (CVE-2024-38564)

* kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
(CVE-2024-38540)

* kernel: iommu: Fix potential use-after-free during probe (CVE-2022-48796)

* kernel: xfs: add bounds checking to xlog_recover_process_data
(CVE-2024-41014)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2021-47138: Out-of-bounds Read (CWE-125)
CVE-2021-47378: Use After Free (CWE-416)
CVE-2021-47461: Concurrent Execution using Shared Resource with Improper
Synchronization ('Race Condition') (CWE-362)
CVE-2022-48659: Reachable Assertion (CWE-617)
CVE-2022-48796: Use After Free (CWE-416)
CVE-2024-26698: Concurrent Execution using Shared Resource with Improper
Synchronization ('Race Condition') (CWE-362)
CVE-2024-26982
CVE-2024-35823
CVE-2024-38540: Out-of-bounds Read (CWE-125)
CVE-2024-38564: Improper Initialization (CWE-665)
CVE-2024-38586: Use of Uninitialized Variable (CWE-457)
CVE-2024-41014: Out-of-bounds Read (CWE-125)
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung