exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-4740-03

Red Hat Security Advisory 2024-4740-03
Posted Jul 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4740-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47310
SHA-256 | d67a383cbf4c4139f4e2505b8fbe905a090e4be558cf980f0b92e813c29371ca

Red Hat Security Advisory 2024-4740-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4740.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security update
Advisory ID: RHSA-2024:4740-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:4740
Issue date: 2024-07-23
Revision: 03
CVE Names: CVE-2021-47310
====================================================================

Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: Use after free bug in btsdio_remove due to race condition (CVE-2023-1989)

* kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability (CVE-2023-4155)

* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)

* kernel: wifi: mac80211: fix potential key use-after-free (CVE-2023-52530)

* kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)

* kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)

* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)

* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)

* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801)

* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)

* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)

* kernel: wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937)

* kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)

* kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)

* kernel: net: qcom/emac: fix UAF in emac_remove (CVE-2021-47311)

* kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)

* kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2021-47310

References:

https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=2185945
https://bugzilla.redhat.com/show_bug.cgi?id=2213802
https://bugzilla.redhat.com/show_bug.cgi?id=2265801
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2272692
https://bugzilla.redhat.com/show_bug.cgi?id=2273080
https://bugzilla.redhat.com/show_bug.cgi?id=2273278
https://bugzilla.redhat.com/show_bug.cgi?id=2273423
https://bugzilla.redhat.com/show_bug.cgi?id=2273429
https://bugzilla.redhat.com/show_bug.cgi?id=2280434
https://bugzilla.redhat.com/show_bug.cgi?id=2281350
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281920
https://bugzilla.redhat.com/show_bug.cgi?id=2281925
https://bugzilla.redhat.com/show_bug.cgi?id=2282471
https://bugzilla.redhat.com/show_bug.cgi?id=2282472
https://bugzilla.redhat.com/show_bug.cgi?id=2283401

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close