Red Hat Enterprise Linux 9 update for kernel



Published: 2024-09-04
Risk Low
Patch available YES
Number of vulnerabilities 14
CVE-ID CVE-2024-26946
CVE-2024-35839
CVE-2024-35895
CVE-2024-35875
CVE-2024-38570
CVE-2024-38540
CVE-2024-39502
CVE-2024-40914
CVE-2024-40956
CVE-2024-40978
CVE-2024-40983
CVE-2024-41044
CVE-2024-42102
CVE-2024-42131
CWE-ID CWE-20
CWE-667
CWE-416
CWE-125
CWE-476
CWE-388
CWE-399
CWE-190
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 14 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU93686

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26946

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the can_probe() function in arch/x86/kernel/kprobes/core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper locking

EUVDB-ID: #VU93386

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-35839

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the nf_reject6_fill_skb_dst() and nf_send_reset6() functions in net/ipv6/netfilter/nf_reject_ipv6.c, within the nf_reject_fill_skb_dst() and nf_send_reset() functions in net/ipv4/netfilter/nf_reject_ipv4.c, within the br_nf_pre_routing_finish_ipv6() function in net/bridge/br_netfilter_ipv6.c, within the br_nf_pre_routing_finish_bridge(), br_nf_ipv4_daddr_was_changed(), bridge_parent_rtable(), skb_dst_set_noref(), setup_pre_routing(), br_nf_forward_finish(), ip_sabotage_in() and br_nf_pre_routing_finish_bridge_slow() functions in net/bridge/br_netfilter_hooks.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper locking

EUVDB-ID: #VU90752

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-35895

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the __sock_map_delete() and sock_hash_delete_elem() functions in net/core/sock_map.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU93678

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-35875

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the setup_arch() function in arch/x86/kernel/setup.c, within the cc_mkdec() function in arch/x86/coco/core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU92309

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38570

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the gfs2_gl_hash_clear() function in fs/gfs2/super.c, within the init_sbd() function in fs/gfs2/ops_fstype.c, within the gdlm_ast(), gdlm_bast() and gdlm_put_lock() functions in fs/gfs2/lock_dlm.c, within the glock_blocked_by_withdraw() and gfs2_gl_hash_clear() functions in fs/gfs2/glock.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU92331

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38540

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the bnxt_qplib_create_qp() function in drivers/infiniband/hw/bnxt_re/qplib_fp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) NULL pointer dereference

EUVDB-ID: #VU94261

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-39502

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the ionic_qcq_enable() function in drivers/net/ethernet/pensando/ionic/ionic_lif.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper error handling

EUVDB-ID: #VU94291

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-40914

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the unpoison_memory() function in mm/memory-failure.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU94216

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-40956

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the irq_process_work_list() function in drivers/dma/idxd/irq.c. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Resource management error

EUVDB-ID: #VU94299

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-40978

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the qedi_dbg_do_not_recover_cmd_read() function in drivers/scsi/qedi/qedi_debugfs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Resource management error

EUVDB-ID: #VU94304

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-40983

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the tipc_rcv() function in net/tipc/node.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Input validation error

EUVDB-ID: #VU95108

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-41044

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the ppp_read() and ppp_write() functions in drivers/net/ppp/ppp_generic.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Integer overflow

EUVDB-ID: #VU95034

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-42102

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the wb_dirty_limits() function in mm/page-writeback.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Integer overflow

EUVDB-ID: #VU95035

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-42131

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the domain_dirty_limits(), node_dirty_limit(), dirty_background_bytes_handler() and dirty_bytes_handler() functions in mm/page-writeback.c. A local user can execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.82.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:6267


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###