Lucene search

K
redhatRedHatRHSA-2024:6991
HistorySep 24, 2024 - 12:06 a.m.

(RHSA-2024:6991) Important: kernel security update

2024-09-2400:06:02
access.redhat.com
kernel
security
update
fixes
cves

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: mm/sparsemem: fix race in accessing memory_section->usage (CVE-2023-52489)

  • kernel: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs (CVE-2021-47393)

  • kernel: net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() (CVE-2021-47559)

  • kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (CVE-2024-40984)

  • kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995)

  • kernel: powerpc/fixmap: Fix VM debug warning on unmap (CVE-2021-47623)

  • kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773)

  • kernel: vsock: remove vsock from connected table when connect is interrupted by a signal (CVE-2022-48786)

  • kernel: perf: Fix list corruption in perf_cgroup_switch() (CVE-2022-48799)

  • kernel: SUNRPC: lock against ->sock changing during sysfs read (CVE-2022-48816)

  • kernel: mm: prevent derefencing NULL ptr in pfn_section_valid() (CVE-2024-41055)

  • kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H