Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 11 |
CVE-ID | CVE-2023-1252 CVE-2024-35884 CVE-2021-47321 CVE-2021-47560 CVE-2024-36025 CVE-2024-36952 CVE-2024-38558 CVE-2024-39476 CVE-2024-40998 CVE-2024-41040 CVE-2024-42284 |
CWE-ID | CWE-416 CWE-119 CWE-476 CWE-193 CWE-362 CWE-20 CWE-667 |
Exploitation vector | Local network |
Public exploit | N/A |
Vulnerable software |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for IBM z Systems - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for x86_64 - Extended Update Support Operating systems & Components / Operating system kernel (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 11 vulnerabilities.
EUVDB-ID: #VU82761
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1252
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93150
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-35884
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the udp_gro_receive() function in net/ipv4/udp_offload.c, within the __udp_is_mcast_sock() function in net/ipv4/udp.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90105
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47321
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the wdt_startup() function in drivers/watchdog/w83877f_wdt.c, within the lpc18xx_wdt_remove() function in drivers/watchdog/lpc18xx_wdt.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90398
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47560
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the mlxsw_sp_pude_event_func() function in drivers/net/ethernet/mellanox/mlxsw/spectrum.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91172
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36025
CWE-ID:
CWE-193 - Off-by-one Error
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an off-by-one error within the qla_edif_app_getstats() function in drivers/scsi/qla2xxx/qla_edif.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91463
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36952
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the lpfc_vport_delete() function in drivers/scsi/lpfc/lpfc_vport.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94117
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-38558
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input when parsing ICMPv6 packets within the parse_icmpv6() function in net/openvswitch/flow.c. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93824
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-39476
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the raid5d() function in drivers/md/raid5.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94266
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-40998
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __ext4_fill_super() function in fs/ext4/super.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94949
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41040
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the net/sched/act_ct.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU96176
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-42284
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to memory corruption within the tipc_udp_addr2str() function in net/tipc/udp_media.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.8
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.8
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.8
kernel (Red Hat package): before 4.18.0-477.75.1.el8_8
CPE2.3http://access.redhat.com/errata/RHSA-2024:8107
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.