Lucene search

K
osvGoogleOSV:ALSA-2024:1607
HistoryApr 02, 2024 - 12:00 a.m.

Important: kernel security, bug fix, and enhancement update

2024-04-0200:00:00
Google
osv.dev
5
linux kernel
security fix
bug fix
enhancement
privilege escalation
boundary write
use-after-free
null pointer
qeth driver upgrade
ibm 8.10.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

4.9 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

37.3%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
  • kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event’s read_size (CVE-2023-6931)
  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)
  • kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)
  • kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)
  • kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)
  • kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)

Bug Fix(es):

  • OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:AlmaLinux-21394)
  • kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:AlmaLinux-24010)
  • Screen floods with random colour suggesting something not initialised (JIRA:AlmaLinux-21055)
  • kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:AlmaLinux-22766)
  • tx-checksumming required for accessing port in OpenShift for AlmaLinux 8.6 (JIRA:AlmaLinux-20822)
  • kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:AlmaLinux-22077)
  • kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event’s read_size (JIRA:AlmaLinux-22930)
  • rbd: don’t move requests to the running list on errors [8.x] (JIRA:AlmaLinux-24204)
  • kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:AlmaLinux-24479)
  • ceph: several cap and snap fixes (JIRA:AlmaLinux-20909)
  • [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:AlmaLinux-23063)
  • unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:AlmaLinux-25719)
  • [AlmaLinux8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:AlmaLinux-26101)
  • kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:AlmaLinux-19954)
  • backport smartpqi: fix disable_managed_interrupts (JIRA:AlmaLinux-26139)
  • kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:AlmaLinux-26331)
  • ceph: always check dir caps asynchronously (JIRA:AlmaLinux-27496)

Enhancement(s):

  • [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:AlmaLinux-25811)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

4.9 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

37.3%