Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 15 |
CVE-ID | CVE-2023-1252 CVE-2024-2201 CVE-2023-52489 CVE-2024-26671 CVE-2024-26686 CVE-2024-26826 CVE-2024-26961 CVE-2021-47384 CVE-2024-36889 CVE-2024-40960 CVE-2024-40998 CVE-2024-41049 CVE-2024-41055 CVE-2024-41064 CVE-2024-42152 |
CWE-ID | CWE-416 CWE-1037 CWE-362 CWE-119 CWE-667 CWE-476 CWE-908 CWE-401 |
Exploitation vector | Local network |
Public exploit | N/A |
Vulnerable software Subscribe |
Red Hat Enterprise Linux Server - AUS Operating systems & Components / Operating system Red Hat Enterprise Linux for IBM z Systems - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for x86_64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions Operating systems & Components / Operating system package or component kernel (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 15 vulnerabilities.
EUVDB-ID: #VU82761
Risk: Low
CVSSv3.1: 6.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-1252
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. A local authenticated user can trigger a use-after-free error and escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU88374
Risk: Medium
CVSSv3.1: 7.8 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-2201
CWE-ID:
CWE-1037 - Processor optimization removal or modification of security-critical code
Exploit availability: No
DescriptionThe vulnerability allows a malicious guest to escalate privileges on the system.
The vulnerability exists due to native branch history injection on x86 systems. A malicious guest can infer the contents of arbitrary host memory, including memory assigned to other guests and compromise the affected system.
Install updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU89388
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-52489
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a race condition within the section_deactivate() function in mm/sparse.c. A local user can exploit the race and escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92977
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26671
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory corruption within the blk_mq_mark_tag_wait() function in block/blk-mq.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU91530
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26686
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the do_task_stat() function in fs/proc/array.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92038
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26826
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __mptcp_retransmit_pending_data() function in net/mptcp/protocol.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90186
Risk: Low
CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-26961
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the mac802154_llsec_key_del_rcu() function in net/mac802154/llsec.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90501
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-47384
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the TEMP_TO_REG() and w83793_detect_subclients() functions in drivers/hwmon/w83793.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU90975
Risk: Low
CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-36889
CWE-ID:
CWE-908 - Use of Uninitialized Resource
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to use of uninitialized resource within the mptcp_stream_connect() function in net/mptcp/protocol.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94245
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-40960
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the rt6_probe() function in net/ipv6/route.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94266
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-40998
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the __ext4_fill_super() function in fs/ext4/super.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94947
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41049
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a use-after-free error within the posix_lock_inode() function in fs/locks.c. A local user can escalate privileges on the system.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94979
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41055
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to NULL pointer dereference within the include/linux/mmzone.h. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94991
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-41064
CWE-ID:
CWE-667 - Improper Locking
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to improper locking within the eeh_pe_bus_get() function in arch/powerpc/kernel/eeh_pe.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU94922
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-42152
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to memory leak within the nvmet_sq_destroy() function in drivers/nvme/target/core.c. A local user can perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 9.2
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2
kernel (Red Hat package): before 5.14.0-284.90.1.el9_2
CPE2.3http://access.redhat.com/errata/RHSA-2024:8613
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.