exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-0930-03

Red Hat Security Advisory 2024-0930-03
Posted Feb 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0930-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include integer overflow, null pointer, out of bounds access, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-33655
SHA-256 | a332284d2f3bdc79b2b6b5265feec719075fbd402552f58befbda3969ae1dff8

Red Hat Security Advisory 2024-0930-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0930.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2024:0930-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:0930
Issue date: 2024-02-21
Revision: 03
CVE Names: CVE-2021-33655
====================================================================

Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)

* kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory (CVE-2021-33655)

* kernel: KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (CVE-2022-2196)

* kernel: media: em28xx: initialize refcount before kref_get (CVE-2022-3239)

* kernel: use-after-free after failed devlink reload in devlink_param_get (CVE-2022-3625)

* kernel: net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)

* hw: cpu: arm64: Spectre-BHB (CVE-2022-23960)

* kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)

* kernel: vmwgfx: integer overflow in vmwgfx_execbuf.c (CVE-2022-36402)

* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)

* kernel: vmwgfx: use-after-free in vmw_cmd_res_check (CVE-2022-38457)

* kernel: vmwgfx: use-after-free in vmw_execbuf_tie_context (CVE-2022-40133)

* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)

* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931)

* kernel: KVM: nVMX: missing consistency checks for CR0 and CR4 (CVE-2023-30456)

* kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible (CVE-2023-31084)

* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)

* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2021-33655

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2062284
https://bugzilla.redhat.com/show_bug.cgi?id=2088021
https://bugzilla.redhat.com/show_bug.cgi?id=2108691
https://bugzilla.redhat.com/show_bug.cgi?id=2123695
https://bugzilla.redhat.com/show_bug.cgi?id=2127985
https://bugzilla.redhat.com/show_bug.cgi?id=2133451
https://bugzilla.redhat.com/show_bug.cgi?id=2133452
https://bugzilla.redhat.com/show_bug.cgi?id=2133453
https://bugzilla.redhat.com/show_bug.cgi?id=2133455
https://bugzilla.redhat.com/show_bug.cgi?id=2144720
https://bugzilla.redhat.com/show_bug.cgi?id=2160023
https://bugzilla.redhat.com/show_bug.cgi?id=2173430
https://bugzilla.redhat.com/show_bug.cgi?id=2188468
https://bugzilla.redhat.com/show_bug.cgi?id=2213139
https://bugzilla.redhat.com/show_bug.cgi?id=2252731
https://bugzilla.redhat.com/show_bug.cgi?id=2255498
https://bugzilla.redhat.com/show_bug.cgi?id=2259866
https://bugzilla.redhat.com/show_bug.cgi?id=2262126

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close