what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-4352-03

Red Hat Security Advisory 2024-4352-03
Posted Jul 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4352-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Issues addressed include double free, memory leak, null pointer, spoofing, and use-after-free vulnerabilities.

tags | advisory, kernel, spoof, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2020-26555
SHA-256 | 6753d1ede114a88a701f57d325732b54425b4efd7136a2e309ec55415143e4d5

Red Hat Security Advisory 2024-4352-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4352.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2024:4352-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:4352
Issue date: 2024-07-08
Revision: 03
CVE Names: CVE-2020-26555
====================================================================

Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 03 July 2024]

The text of this advisory has been updated with the correct product name (Red
Hat Enterprise Linux 8) in the Topics section. In the Problem Description
section, CVEs of the same sub-components have been grouped together. The
packages included in this revised update have not been changed in any way from
the packages included in the original advisory.




Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: tls (CVE-2024-26585,CVE-2024-26584, CVE-2024-26583

* kernel-rt: kernel: PCI interrupt mapping cause oops [rhel-8] (CVE-2021-46909)

* kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry (CVE-2021-47069)

* kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng (CVE-2023-52615)

* kernel-rt: kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)

* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset CVE-2024-26801)

* kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982)

* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)

* kernel: wifi: mac80211: (CVE-2024-35789, CVE-2024-35838, CVE-2024-35845)

* kernel: wifi: nl80211: reject iftype change with mesh ID change (CVE-2024-27410)

* kernel: perf/core: Bail out early if the request AUX area is out of bound (CVE-2023-52835)

* kernel:TCP-spoofed ghost ACKs and leak initial sequence number (CVE-2023-52881)

* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)

* kernel: ovl: fix leaked dentry (CVE-2021-46972)

* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)

* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)

* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)

* kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)

* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)

* kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906)

* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)

* kernel: net/usb: kalmia: avoid printing uninitialized value on error path (CVE-2023-52703)

* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)

* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)

* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)

* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)

* kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859)

* kernel: crypto: (CVE-2024-26974, CVE-2023-52813)

* kernel: can: (CVE-2023-52878, CVE-2021-47456)

* kernel: usb: (CVE-2023-52781, CVE-2023-52877)

* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)

* kernel: usbnet: sanity check for maxpacket (CVE-2021-47495)

* kernel: gro: fix ownership transfer (CVE-2024-35890)

* kernel: erspan: make sure erspan_base_hdr is present in skb->head (CVE-2024-35888)

* kernel: tipc: fix kernel warning when sending SYN message (CVE-2023-52700)

* kernel: net/mlx5/mlxsw: (CVE-2024-35960, CVE-2024-36007, CVE-2024-35855)

* kernel: net/mlx5e: (CVE-2024-35959, CVE-2023-52626, CVE-2024-35835)

* kernel: mlxsw: (CVE-2024-35854, CVE-2024-35853, CVE-2024-35852)

* kernel: net: (CVE-2024-35958, CVE-2021-47311, CVE-2021-47236, CVE-2021-47310)

* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)

* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)

* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)

Bug Fix(es):

* kernel-rt: update RT source tree to the latest RHEL-8.10.z kernel (JIRA:RHEL-40882)

* [rhel8.9][cxgb4]BUG: using smp_processor_id() in preemptible [00000000] code: ethtool/54735 (JIRA:RHEL-8779)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2020-26555

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1918601
https://bugzilla.redhat.com/show_bug.cgi?id=2248122
https://bugzilla.redhat.com/show_bug.cgi?id=2258875
https://bugzilla.redhat.com/show_bug.cgi?id=2265517
https://bugzilla.redhat.com/show_bug.cgi?id=2265519
https://bugzilla.redhat.com/show_bug.cgi?id=2265520
https://bugzilla.redhat.com/show_bug.cgi?id=2265800
https://bugzilla.redhat.com/show_bug.cgi?id=2266408
https://bugzilla.redhat.com/show_bug.cgi?id=2266831
https://bugzilla.redhat.com/show_bug.cgi?id=2267513
https://bugzilla.redhat.com/show_bug.cgi?id=2267518
https://bugzilla.redhat.com/show_bug.cgi?id=2267730
https://bugzilla.redhat.com/show_bug.cgi?id=2270093
https://bugzilla.redhat.com/show_bug.cgi?id=2271680
https://bugzilla.redhat.com/show_bug.cgi?id=2272692
https://bugzilla.redhat.com/show_bug.cgi?id=2272829
https://bugzilla.redhat.com/show_bug.cgi?id=2273204
https://bugzilla.redhat.com/show_bug.cgi?id=2273278
https://bugzilla.redhat.com/show_bug.cgi?id=2273423
https://bugzilla.redhat.com/show_bug.cgi?id=2273429
https://bugzilla.redhat.com/show_bug.cgi?id=2275604
https://bugzilla.redhat.com/show_bug.cgi?id=2275633
https://bugzilla.redhat.com/show_bug.cgi?id=2275635
https://bugzilla.redhat.com/show_bug.cgi?id=2275733
https://bugzilla.redhat.com/show_bug.cgi?id=2278337
https://bugzilla.redhat.com/show_bug.cgi?id=2278354
https://bugzilla.redhat.com/show_bug.cgi?id=2280434
https://bugzilla.redhat.com/show_bug.cgi?id=2281057
https://bugzilla.redhat.com/show_bug.cgi?id=2281113
https://bugzilla.redhat.com/show_bug.cgi?id=2281157
https://bugzilla.redhat.com/show_bug.cgi?id=2281165
https://bugzilla.redhat.com/show_bug.cgi?id=2281251
https://bugzilla.redhat.com/show_bug.cgi?id=2281253
https://bugzilla.redhat.com/show_bug.cgi?id=2281255
https://bugzilla.redhat.com/show_bug.cgi?id=2281257
https://bugzilla.redhat.com/show_bug.cgi?id=2281272
https://bugzilla.redhat.com/show_bug.cgi?id=2281350
https://bugzilla.redhat.com/show_bug.cgi?id=2281689
https://bugzilla.redhat.com/show_bug.cgi?id=2281693
https://bugzilla.redhat.com/show_bug.cgi?id=2281920
https://bugzilla.redhat.com/show_bug.cgi?id=2281923
https://bugzilla.redhat.com/show_bug.cgi?id=2281925
https://bugzilla.redhat.com/show_bug.cgi?id=2281953
https://bugzilla.redhat.com/show_bug.cgi?id=2281986
https://bugzilla.redhat.com/show_bug.cgi?id=2282394
https://bugzilla.redhat.com/show_bug.cgi?id=2282400
https://bugzilla.redhat.com/show_bug.cgi?id=2282471
https://bugzilla.redhat.com/show_bug.cgi?id=2282472
https://bugzilla.redhat.com/show_bug.cgi?id=2282581
https://bugzilla.redhat.com/show_bug.cgi?id=2282609
https://bugzilla.redhat.com/show_bug.cgi?id=2282612
https://bugzilla.redhat.com/show_bug.cgi?id=2282653
https://bugzilla.redhat.com/show_bug.cgi?id=2282680
https://bugzilla.redhat.com/show_bug.cgi?id=2282698
https://bugzilla.redhat.com/show_bug.cgi?id=2282712
https://bugzilla.redhat.com/show_bug.cgi?id=2282735
https://bugzilla.redhat.com/show_bug.cgi?id=2282902
https://bugzilla.redhat.com/show_bug.cgi?id=2282920

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close