Red Hat Security Advisory 2024-4211-03

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4211.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat’s archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

– Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2024:4211-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:4211
Issue date: 2024-07-02
Revision: 03
CVE Names: CVE-2020-26555
====================================================================

Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)

* kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)

* kernel: ovl: fix leaked dentry (CVE-2021-46972)

* kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (CVE-2021-47073)

* kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions() (CVE-2023-52560)

* kernel: ppp_async: limit MRU to 64K (CVE-2024-26675)

* kernel: mm/swap: fix race when skipping swapcache (CVE-2024-26759)

* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)

* kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment (CVE-2024-26907)

* kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (CVE-2024-26906)

* kernel: powerpc/powernv: Add a null pointer check in opal_event_init() (CVE-2023-52686)

* kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (CVE-2023-52675)

* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)

* kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c (CVE-2023-52464)

* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)

* kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826)

* kernel: net/bnx2x: Prevent access to a freed page in page_pool (CVE-2024-26859)

* kernel: crypto: qat – resolve race condition during AER recovery (CVE-2024-26974)

* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)

* kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)

* kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow (CVE-2024-35959)

* kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)

* kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004)

* kernel: mISDN: fix possible use-after-free in HFC_cleanup() (CVE-2021-47356)

* kernel: udf: Fix NULL pointer dereference in udf_symlink function (CVE-2021-47353)

* kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)

Bug Fix(es):

* Kernel panic – kernel BUG at mm/slub.c:376! (JIRA:RHEL-29783)

* Temporary values in FIPS integrity test should be zeroized [rhel-8.10.z] (JIRA:RHEL-35361)

* RHEL8.6 – kernel: s390/cpum_cf: make crypto counters upward compatible (JIRA:RHEL-36048)

* [RHEL8] blktests block/024 failed (JIRA:RHEL-8130)

* RHEL8.9: EEH injections results Error: Power fault on Port 0 and other call traces(Everest/1050/Shiner) (JIRA:RHEL-14195)

* Latency spikes with Matrox G200 graphic cards (JIRA:RHEL-36172)

For more details about the security issue(s), including the impact,
a CVSS score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2020-26555

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1918601
https://bugzilla.redhat.com/show_bug.cgi?id=2248122
https://bugzilla.redhat.com/show_bug.cgi?id=2258875
https://bugzilla.redhat.com/show_bug.cgi?id=2265517
https://bugzilla.redhat.com/show_bug.cgi?id=2265519
https://bugzilla.redhat.com/show_bug.cgi?id=2265520
https://bugzilla.redhat.com/show_bug.cgi?id=2265800
https://bugzilla.redhat.com/show_bug.cgi?id=2266408
https://bugzilla.redhat.com/show_bug.cgi?id=2266831
https://bugzilla.redhat.com/show_bug.cgi?id=2267513
https://bugzilla.redhat.com/show_bug.cgi?id=2267518
https://bugzilla.redhat.com/show_bug.cgi?id=2267730
https://bugzilla.redhat.com/show_bug.cgi?id=2270093
https://bugzilla.redhat.com/show_bug.cgi?id=2271680
https://bugzilla.redhat.com/show_bug.cgi?id=2272692
https://bugzilla.redhat.com/show_bug.cgi?id=2272829
https://bugzilla.redhat.com/show_bug.cgi?id=2273204
https://bugzilla.redhat.com/show_bug.cgi?id=2273278
https://bugzilla.redhat.com/show_bug.cgi?id=2273423
https://bugzilla.redhat.com/show_bug.cgi?id=2273429
https://bugzilla.redhat.com/show_bug.cgi?id=2275604
https://bugzilla.redhat.com/show_bug.cgi?id=2275633
https://bugzilla.redhat.com/show_bug.cgi?id=2275635
https://bugzilla.redhat.com/show_bug.cgi?id=2275733
https://bugzilla.redhat.com/show_bug.cgi?id=2278337
https://bugzilla.redhat.com/show_bug.cgi?id=2278354
https://bugzilla.redhat.com/show_bug.cgi?id=2280434
https://bugzilla.redhat.com/show_bug.cgi?id=2281057
https://bugzilla.redhat.com/show_bug.cgi?id=2281113
https://bugzilla.redhat.com/show_bug.cgi?id=2281157
https://bugzilla.redhat.com/show_bug.cgi?id=2281165
https://bugzilla.redhat.com/show_bug.cgi?id=2281251
https://bugzilla.redhat.com/show_bug.cgi?id=2281253
https://bugzilla.redhat.com/show_bug.cgi?id=2281255
https://bugzilla.redhat.com/show_bug.cgi?id=2281257
https://bugzilla.redhat.com/show_bug.cgi?id=2281272
https://bugzilla.redhat.com/show_bug.cgi?id=2281311
https://bugzilla.redhat.com/show_bug.cgi?id=2281334
https://bugzilla.redhat.com/show_bug.cgi?id=2281346
https://bugzilla.redhat.com/show_bug.cgi?id=2281350
https://bugzilla.redhat.com/show_bug.cgi?id=2281689
https://bugzilla.redhat.com/show_bug.cgi?id=2281693
https://bugzilla.redhat.com/show_bug.cgi?id=2281920
https://bugzilla.redhat.com/show_bug.cgi?id=2281923
https://bugzilla.redhat.com/show_bug.cgi?id=2281925
https://bugzilla.redhat.com/show_bug.cgi?id=2281953
https://bugzilla.redhat.com/show_bug.cgi?id=2281986
https://bugzilla.redhat.com/show_bug.cgi?id=2282394
https://bugzilla.redhat.com/show_bug.cgi?id=2282400
https://bugzilla.redhat.com/show_bug.cgi?id=2282471
https://bugzilla.redhat.com/show_bug.cgi?id=2282472
https://bugzilla.redhat.com/show_bug.cgi?id=2282581
https://bugzilla.redhat.com/show_bug.cgi?id=2282609
https://bugzilla.redhat.com/show_bug.cgi?id=2282612
https://bugzilla.redhat.com/show_bug.cgi?id=2282653
https://bugzilla.redhat.com/show_bug.cgi?id=2282680
https://bugzilla.redhat.com/show_bug.cgi?id=2282698
https://bugzilla.redhat.com/show_bug.cgi?id=2282712
https://bugzilla.redhat.com/show_bug.cgi?id=2282735
https://bugzilla.redhat.com/show_bug.cgi?id=2282902
https://bugzilla.redhat.com/show_bug.cgi?id=2282920

نوشته های مشابه