Red Hat Security Advisory 2024-1188-03
2024-3-7 01:7:36 Author: packetstormsecurity.com(查看原文) 阅读量:2 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1188.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2024:1188-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:1188
Issue date: 2024-03-06
Revision: 03
CVE Names: CVE-2021-43975
====================================================================

Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

'Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (CVE-2021-43975)

* kernel: memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)

* kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)

* kernel: use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)

* kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (CVE-2022-41674)

* kernel: use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720)

* kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (CVE-2022-42721)

* kernel: Denial of service in beacon protection for P2P-device (CVE-2022-42722)

* kernel: KVM: x86/mmu: race condition in direct_page_fault() (CVE-2022-45869)

* kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)

* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)

* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)

* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)

* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (CVE-2023-51043)

Bug Fix(es):

* kernel: u8 overflow problem in cfg80211_update_notlisted_nontrans() (JIRA:RHEL-18732)

* kernel: use-after-free in bss_ref_get in net/wireless/scan.c (JIRA:RHEL-18733)

* kernel: BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (JIRA:RHEL-18734)

* kernel: Denial of service in beacon protection for P2P-device (JIRA:RHEL-18735)

* kernel: x86/mm: Randomize per-cpu entry area (JIRA:RHEL-18817)

* kernel: KVM: x86/mmu: race condition in direct_page_fault() (JIRA:RHEL-18829)

* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20297)

* kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c (JIRA:RHEL-20363)

* kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (JIRA:RHEL-21660)

* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22075)

* kernel: use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (JIRA:RHEL-23475)

* kernel: memory leak in drivers/hid/hid-elo.c (JIRA:RHEL-18557)

* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c (JIRA:RHEL-18798)

* kernel: use-after-free when psi trigger is destroyed while being polled (JIRA:RHEL-21919)

* [RHVH] Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:RHEL-23061)

* backport smartpqi: fix disable_managed_interrupts (JIRA:RHEL-26137)

Enhancement(s):

* [MCHP 8.7 FEAT] Update smartpqi driver to latest upstream Second Set of Patches (JIRA:RHEL-21592)

* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25809)

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2021-43975

References:

https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=2024989
https://bugzilla.redhat.com/show_bug.cgi?id=2069408
https://bugzilla.redhat.com/show_bug.cgi?id=2070220
https://bugzilla.redhat.com/show_bug.cgi?id=2120175
https://bugzilla.redhat.com/show_bug.cgi?id=2134377
https://bugzilla.redhat.com/show_bug.cgi?id=2134451
https://bugzilla.redhat.com/show_bug.cgi?id=2134506
https://bugzilla.redhat.com/show_bug.cgi?id=2134517
https://bugzilla.redhat.com/show_bug.cgi?id=2151317
https://bugzilla.redhat.com/show_bug.cgi?id=2165926
https://bugzilla.redhat.com/show_bug.cgi?id=2253611
https://bugzilla.redhat.com/show_bug.cgi?id=2256279
https://bugzilla.redhat.com/show_bug.cgi?id=2258518
https://bugzilla.redhat.com/show_bug.cgi?id=2260005


文章来源: https://packetstormsecurity.com/files/177475/RHSA-2024-1188-03.txt
如有侵权请联系:admin#unsafe.sh