Lucene search

K
cloudlinuxCloudLinuxCLSA-2024:1726655093
HistorySep 18, 2024 - 10:24 a.m.

kernel: Fix of 8 CVEs

2024-09-1810:24:56
repo.cloudlinux.com
1

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

Low

  • blktrace: fix dereference after null check {CVE-2019-19768}
  • blktrace: Protect q->blk_trace with RCU {CVE-2019-19768}
  • blktrace: fix unlocked access to init/start-stop/teardown
  • blktrace: Fix potential deadlock between delete & sysfs ops
  • net: fix out-of-bounds access in ops_init {CVE-2024-36883}
  • net/sched: sch_qfq: account for stab overhead in qfq_enqueue {CVE-2023-3611}
  • scsi: pm8001: Fix use-after-free for aborted TMF sas_task {CVE-2022-48791}
  • net: fix use-after-free in tw_timer_handler {CVE-2021-46936}
  • ALSA: rawmidi: Fix racy buffer resize under concurrent accesses {CVE-2020-27786}
  • ALSA: rawmidi: Fix race at copying & updating the position {CVE-2020-27786}
  • tty: make FONTX ioctl use the tty pointer they were actually passed {CVE-2020-25668}
  • vt: keyboard: avoid signed integer overflow in k_ascii {CVE-2020-13974}
  • spec: make single build including noarch packages

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

Low