drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in Linux
Name: |
Mehrere Probleme in Linux |
|
ID: |
RHSA-2025:2270 |
|
Distribution: |
Red Hat |
|
Plattformen: |
Red Hat Enterprise Linux BaseOS EUS (v.9.4), Red Hat Enterprise Linux AppStream EUS (v.9.4), Red Hat CodeReady Linux Builder EUS (v.9.4), Red Hat Enterprise Linux Real Time for NFV EUS (v.9.4), Red Hat Enterprise Linux Real Time EUS (v.9.4) |
|
Datum: |
Mi, 5. März 2025, 23:22 |
|
Referenzen: |
https://access.redhat.com/security/cve/CVE-2019-25162
https://access.redhat.com/security/cve/CVE-2021-47432
https://bugzilla.redhat.com/show_bug.cgi?id=2281317
https://access.redhat.com/security/cve/CVE-2024-49949
https://bugzilla.redhat.com/show_bug.cgi?id=2323904
https://access.redhat.com/security/cve/CVE-2024-27395
https://access.redhat.com/security/cve/CVE-2024-35947
https://bugzilla.redhat.com/show_bug.cgi?id=2275661
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://access.redhat.com/security/cve/CVE-2024-26740
https://bugzilla.redhat.com/show_bug.cgi?id=2275558
https://bugzilla.redhat.com/show_bug.cgi?id=2281923
https://access.redhat.com/security/cve/CVE-2023-52648
https://access.redhat.com/security/cve/CVE-2024-26894
https://access.redhat.com/security/cve/CVE-2024-26843
https://bugzilla.redhat.com/show_bug.cgi?id=2273204
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://access.redhat.com/security/cve/CVE-2024-43889
https://access.redhat.com/security/cve/CVE-2023-52791
https://access.redhat.com/errata/RHSA-2025:2270
https://bugzilla.redhat.com/show_bug.cgi?id=2307862
https://access.redhat.com/security/cve/CVE-2023-52683
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://access.redhat.com/security/cve/CVE-2024-26846
https://bugzilla.redhat.com/show_bug.cgi?id=2266296
https://bugzilla.redhat.com/show_bug.cgi?id=2309853
https://access.redhat.com/security/cve/CVE-2024-35959
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://access.redhat.com/security/cve/CVE-2024-44935
https://bugzilla.redhat.com/show_bug.cgi?id=2282366
https://bugzilla.redhat.com/show_bug.cgi?id=2307892
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://access.redhat.com/security/cve/CVE-2024-42292
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://access.redhat.com/security/cve/CVE-2024-44990
https://access.redhat.com/security/cve/CVE-2024-26759
https://access.redhat.com/security/cve/CVE-2024-39276
https://bugzilla.redhat.com/show_bug.cgi?id=2320505
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://access.redhat.com/security/cve/CVE-2024-36905
https://access.redhat.com/security/cve/CVE-2024-50099
https://bugzilla.redhat.com/show_bug.cgi?id=2284539 |
|
Applikationen: |
Linux |
|
Originalnachricht |
An update for kernel is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use after free in i2c (CVE-2019-25162)
* kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)
* kernel: net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740)
* kernel: nvme-fc: do not wait in vain when unloading module (CVE-2024-26846)
* kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843)
* kernel: ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (CVE-2024-26894)
* kernel: drm/vmwgfx: Unmap the surface before resetting it on a plane state (CVE-2023-52648)
* kernel: net: openvswitch: Fix Use-After-Free in ovs_ct_exit (CVE-2024-27395)
* kernel: ACPI: LPIT: Avoid u32 multiplication overflow (CVE-2023-52683)
* kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947)
* kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow (CVE-2024-35959)
* kernel: lib/generic-radix-tree.c: Don't overflow in peek() (CVE-2021-47432)
* kernel: i2c: core: Run atomic i2c xfer when !preemptible (CVE-2023-52791)
* kernel: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (CVE-2024-36905)
* kernel: ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (CVE-2024-39276)
* kernel: kobject_uevent: Fix OOB access within zap_modalias_env() (CVE-2024-42292)
* kernel: padata: Fix possible divide-by-0 panic in padata_mt_helper() (CVE-2024-43889)
* kernel: sctp: Fix null-ptr-deref in reuseport_add_sock(). (CVE-2024-44935)
* kernel: bonding: fix null pointer deref in bond_ipsec_offload_ok (CVE-2024-44990)
* kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO (CVE-2024-49949)
* kernel: arm64: probes: Remove broken LDR (literal) uprobe support (CVE-2024-50099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
CVE-2019-25162: Use After Free (CWE-416) CVE-2021-47432 CVE-2023-52648 CVE-2023-52683 CVE-2023-52791: Incomplete Cleanup (CWE-459) CVE-2024-26740: Deadlock (CWE-833) CVE-2024-26759: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') (CWE-362) CVE-2024-26843: Stack-based Buffer Overflow (CWE-121) CVE-2024-26846: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') (CWE-362) CVE-2024-26894: Missing Release of Memory after Effective Lifetime (CWE-401) CVE-2024-27395 CVE-2024-35947 CVE-2024-35959 CVE-2024-36905: Divide By Zero (CWE-369) CVE-2024-39276: Transmission of Private Resources into a New Sphere ('Resource Leak') (CWE-402) CVE-2024-42292: Out-of-bounds Read (CWE-125) CVE-2024-43889: Divide By Zero (CWE-369) CVE-2024-44935: NULL Pointer Dereference (CWE-476) CVE-2024-44990: NULL Pointer Dereference (CWE-476) CVE-2024-49949: NULL Pointer Dereference (CWE-476) CVE-2024-50099
|
|
|
|