Lucene search

K
redhatRedHatRHSA-2024:3855
HistoryJun 12, 2024 - 1:38 a.m.

(RHSA-2024:3855) Moderate: kernel security update

2024-06-1201:38:12
access.redhat.com
10
rhsa-2024-3855
kernel packages
linux kernel
security fix
kvm
svm
bluetooth
race condition
use-after-free
cve-2023-5090
cve-2023-51779
cve-2024-26598
cve-2023-52639
cve-2023-52667
cvss score
references
impact
acknowledgments

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

Low

EPSS

0.001

Percentile

26.4%

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)

  • kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg (CVE-2023-51779)

  • kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)

  • kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)

  • kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

Low

EPSS

0.001

Percentile

26.4%