An update for kernel is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Integer Overflow in raid5_cache_count (CVE-2024-23307)
* kernel: netfilter: nft_set_pipapo: do not free live element (CVE-2024-26924)
* kernel: mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960)
* kernel: netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017)
* kernel: netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012)
* kernel: netfilter: nf_tables: fix memleak in map from abort path (CVE-2024-27011)
* kernel: misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (CVE-2024-35824)
* kernel: of: Fix double free in of_parse_phandle_with_args_map (CVE-2023-52679)
* kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876)
* kernel: tipc: fix a possible memleak in tipc_buf_append (CVE-2024-36954)
* kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695)
* kernel: xfrm: fix one more kernel-infoleak in algo dumping (CVE-2024-50110)
* kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (CVE-2024-50142)
* kernel: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CVE-2024-50256)
* kernel: arm64/sve: Discard stale CPU state when handling SVE traps (CVE-2024-50275)
* kernel: mm: fix NULL pointer dereference in alloc_pages_bulk_noprof (CVE-2024-53113)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
CVE-2023-52679 CVE-2024-23307: Integer Overflow or Wraparound (CWE-190) CVE-2024-26924: Transmission of Private Resources into a New Sphere ('Resource Leak') (CWE-402) CVE-2024-26960 CVE-2024-27011 CVE-2024-27012 CVE-2024-27017 CVE-2024-35824 CVE-2024-35876 CVE-2024-36954: Transmission of Private Resources into a New Sphere ('Resource Leak') (CWE-402) CVE-2024-46695: Improper Authentication (CWE-287) CVE-2024-50110: Use of Uninitialized Resource (CWE-908) CVE-2024-50142 CVE-2024-50256 CVE-2024-50275: Improper Control of Resource Identifiers ('Resource Injection') (CWE-99) CVE-2024-53113: NULL Pointer Dereference (CWE-476)
|