Risk | Low |
Patch available | YES |
Number of vulnerabilities | 7 |
CVE-ID | CVE-2024-26643 CVE-2024-26642 CVE-2024-26673 CVE-2024-26735 CVE-2024-26804 CVE-2024-26828 CVE-2024-26993 |
CWE-ID | CWE-362 CWE-284 CWE-20 CWE-416 CWE-191 CWE-200 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
Red Hat Enterprise Linux Server - AUS Operating systems & Components / Operating system Red Hat Enterprise Linux for IBM z Systems - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for x86_64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions Operating systems & Components / Operating system package or component kernel (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU88135
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26643
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the nf_tables_unbind_set() function in net/netfilter/nf_tables_api.c. A local user can exploit the race and escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.67.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:3461
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88150
Risk: Low
CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26642
CWE-ID:
CWE-284 - Improper Access Control
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper access restrictions within the nf_tables_newset() function in net/netfilter/nf_tables_api.c. A local user can set arbitrary timeouts, which can result in a denial of service condition.
Install updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.67.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:3461
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94118
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26673
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input within the nft_ct_expect_obj_init() function in net/netfilter/nft_ct.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.67.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:3461
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90215
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26735
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the seg6_init() function in net/ipv6/seg6.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.67.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:3461
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90212
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26804
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the tnl_update_pmtu(), ip_md_tunnel_xmit() and ip_tunnel_xmit() functions in net/ipv4/ip_tunnel.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.67.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:3461
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91674
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26828
CWE-ID:
CWE-191 - Integer underflow
Exploit availability: No
DescriptionThe vulnerability allows a local user to execute arbitrary code.
The vulnerability exists due to integer underflow within the parse_server_interfaces() function in fs/smb/client/smb2ops.c. A local user can execute arbitrary code.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.67.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:3461
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91355
Risk: Low
CVSSv3.1: 2.9 [AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26993
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to information disclosure within the sysfs_break_active_protection() function in fs/sysfs/file.c. A local user can gain access to sensitive information.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.67.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:3461
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.