[Apollo] Advisories Statistics light light Login

RLSA-2024:10943

Security Mirrored from RHSA-2024:10943
Issued at: 2024-12-19
Updated at: 2024-12-19

Synopsis

Moderate: kernel security update



Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695)

* kernel: net: avoid potential underflow in qdisc_pkt_len_init() with UFO (CVE-2024-49949)

* kernel: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082)

* kernel: arm64: probes: Remove broken LDR (literal) uprobe support (CVE-2024-50099)

* kernel: xfrm: fix one more kernel-infoleak in algo dumping (CVE-2024-50110)

* kernel: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (CVE-2024-50142)

* kernel: irqchip/gic-v4: Don't allow a VMOVP on a dying VPE (CVE-2024-50192)

* kernel: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CVE-2024-50256)

* kernel: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans (CVE-2024-50264)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 aarch64 Rocky Linux 8 x86_64

Fixes

2312083 2320505 2322308 2323904 2323930 2324315 2324612 2324889 2327168

CVEs

CVE-2024-46695 CVE-2024-49949 CVE-2024-50082 CVE-2024-50099 CVE-2024-50110 CVE-2024-50142 CVE-2024-50192 CVE-2024-50256 CVE-2024-50264

Affected packages

Rocky Linux 8 aarch64 - BaseOS

bpftool-0:4.18.0-553.32.1.el8_10.aarch64.rpm bpftool-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-0:4.18.0-553.32.1.el8_10.src.rpm kernel-abi-stablelists-0:4.18.0-553.32.1.el8_10.noarch.rpm kernel-core-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-cross-headers-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-debug-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-debug-core-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-debug-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-debug-devel-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-debuginfo-common-aarch64-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-debug-modules-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-debug-modules-extra-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-devel-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-doc-0:4.18.0-553.32.1.el8_10.noarch.rpm kernel-headers-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-modules-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-modules-extra-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-tools-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-tools-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64.rpm kernel-tools-libs-0:4.18.0-553.32.1.el8_10.aarch64.rpm perf-0:4.18.0-553.32.1.el8_10.aarch64.rpm perf-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64.rpm python3-perf-0:4.18.0-553.32.1.el8_10.aarch64.rpm python3-perf-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64.rpm

Rocky Linux 8 x86_64 - BaseOS

bpftool-0:4.18.0-553.32.1.el8_10.x86_64.rpm bpftool-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-0:4.18.0-553.32.1.el8_10.src.rpm kernel-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-abi-stablelists-0:4.18.0-553.32.1.el8_10.noarch.rpm kernel-core-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-cross-headers-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-debug-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-debug-core-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-debug-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-debug-devel-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-debuginfo-common-x86_64-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-debug-modules-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-debug-modules-extra-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-devel-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-doc-0:4.18.0-553.32.1.el8_10.noarch.rpm kernel-headers-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-modules-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-modules-extra-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-tools-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-tools-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64.rpm kernel-tools-libs-0:4.18.0-553.32.1.el8_10.x86_64.rpm perf-0:4.18.0-553.32.1.el8_10.x86_64.rpm perf-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64.rpm python3-perf-0:4.18.0-553.32.1.el8_10.x86_64.rpm python3-perf-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64.rpm

Rocky Linux 8 aarch64 - PowerTools

kernel-tools-libs-devel-0:4.18.0-553.32.1.el8_10.aarch64.rpm

Rocky Linux 8 x86_64 - PowerTools

kernel-tools-libs-devel-0:4.18.0-553.32.1.el8_10.x86_64.rpm