RLSA-2024:6567

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2024:6567.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2024:6567
Related
Published
2024-09-17T00:55:50.347070Z
Modified
2024-09-17T00:57:22.525451Z
Summary
Moderate: kernel security update
Details

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463)

  • kernel: nfsd: fix RELEASE_LOCKOWNER (CVE-2024-26629)

  • kernel: mm: cachestat: fix folio read-after-free in cache walk (CVE-2024-26630)

  • kernel: mm/writeback: fix possible divide-by-zero in wbdirtylimits(), again (CVE-2024-26720)

  • kernel: Bluetooth: af_bluetooth: Fix deadlock (CVE-2024-26886)

  • kernel: kprobes/x86: Use copyfromkernel_nofault() to read from unsafe address (CVE-2024-26946)

  • kernel: KVM: SVM: Flush pages under kvm->lock to fix UAF in svmregisterenc_region() (CVE-2024-35791)

  • kernel: mm: cachestat: fix two shmem bugs (CVE-2024-35797)

  • kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems (CVE-2024-35875)

  • kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000)

  • kernel: iommufd: Fix missing update of domainsitree after splitting ioptarea (CVE-2023-52801)

  • kernel: net: fix out-of-bounds access in ops_init (CVE-2024-36883)

  • kernel: regmap: maple: Fix cache corruption in regcachemapledrop() (CVE-2024-36019)

  • kernel: usb-storage: alauda: Check whether the media is initialized (CVE-2024-38619)

  • kernel: net: bridge: mst: fix vlan use-after-free (CVE-2024-36979)

  • kernel: scsi: qedf: Ensure the copied buf is NUL terminated (CVE-2024-38559)

  • kernel: xhci: Handle TD clearing for multiple streams case (CVE-2024-40927)

  • kernel: cxl/region: Fix memregion leaks in devmcxladd_region() (CVE-2024-40936)

  • kernel: net/sched: Fix UAF when resolving a clash (CVE-2024-41040)

  • kernel: ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044)

  • kernel: mm: prevent derefencing NULL ptr in pfnsectionvalid() (CVE-2024-41055)

  • kernel: PCI/MSI: Fix UAF in msicapabilityinit (CVE-2024-41096)

  • kernel: xdp: Remove WARN() from _xdpregmemmodel() (CVE-2024-42082)

  • kernel: x86: stop playing stack games in profile_pc() (CVE-2024-42096)

  • kernel: Revert "mm/writeback: fix possible divide-by-zero in wbdirtylimits(), again" (CVE-2024-42102)

  • kernel: mm: avoid overflows in dirty throttling logic (CVE-2024-42131)

  • kernel: nvme: avoid double free special payload (CVE-2024-41073)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:9 / kernel

Package

Name
kernel
Purl
pkg:rpm/rocky-linux/kernel?distro=rocky-linux-9&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-427.35.1.el9_4