Lucene search

K
osvGoogleOSV:RLSA-2024:4583
HistoryJul 26, 2024 - 12:33 p.m.

Important: kernel security update

2024-07-2612:33:50
Google
osv.dev
10
kernel
security update
linux
tipc message reassembly
ethernet
hns
net
hns3
memory overlapping
deadlock
j1939
mm/vmscan
mlx5e
nf_tables
nvme
ena
tcp
test_hmm.c
r8169
micrel
tproxy
octeontx2-af
blk-cgroup

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

Low

EPSS

0.001

Percentile

16.8%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)

  • kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)

  • kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (CVE-2021-47596)

  • kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627)

  • kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (CVE-2023-52638)

  • kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (CVE-2024-26783)

  • kernel: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (CVE-2024-26858)

  • kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)

  • kernel: nvme: fix reconnection fail due to reserved tag allocation (CVE-2024-27435)

  • kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)

  • kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)

  • kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (CVE-2024-38543)

  • kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)

  • kernel: net: micrel: Fix receiving the timestamp in the frame for lan8841 (CVE-2024-38593)

  • kernel: netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270)

  • kernel: octeontx2-af: avoid off-by-one read from userspace (CVE-2024-36957)

  • kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

Low

EPSS

0.001

Percentile

16.8%