[Apollo] Advisories Statistics light light Login

RLSA-2024:4583

Security Mirrored from RHSA-2024:4583
Issued at: 2024-07-26
Updated at: 2024-07-26

Synopsis

Important: kernel security update



Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)

* kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)

* kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (CVE-2021-47596)

* kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627)

* kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (CVE-2023-52638)

* kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (CVE-2024-26783)

* kernel: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (CVE-2024-26858)

* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)

* kernel: nvme: fix reconnection fail due to reserved tag allocation (CVE-2024-27435)

* kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)

* kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904)

* kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (CVE-2024-38543)

* kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)

* kernel: net: micrel: Fix receiving the timestamp in the frame for lan8841 (CVE-2024-38593)

* kernel: netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270)

* kernel: octeontx2-af: avoid off-by-one read from userspace (CVE-2024-36957)

* kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 9 aarch64 Rocky Linux 9 ppc64le Rocky Linux 9 s390x Rocky Linux 9 x86_64

Fixes

2267509 2273082 2273466 2275735 2277238 2280434 2281131 2281925 2283401 2284541 2284581 2293230 2293380 2293402 2293456 2293653 2294225

CVEs

CVE-2021-47548 CVE-2021-47596 CVE-2022-48627 CVE-2023-52638 CVE-2024-26783 CVE-2024-26858 CVE-2024-27397 CVE-2024-27435 CVE-2024-35958 CVE-2024-36270 CVE-2024-36886 CVE-2024-36904 CVE-2024-36957 CVE-2024-38543 CVE-2024-38586 CVE-2024-38593 CVE-2024-38663

Affected packages

Rocky Linux 9 aarch64 - BaseOS

bpftool-0:7.3.0-427.26.1.el9_4.aarch64.rpm bpftool-debuginfo-0:7.3.0-427.26.1.el9_4.aarch64.rpm kernel-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-64k-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-debug-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-debug-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-debug-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-debug-modules-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-debug-modules-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-debug-modules-extra-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-modules-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-modules-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-modules-extra-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-abi-stablelists-0:5.14.0-427.26.1.el9_4.noarch.rpm kernel-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debug-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debug-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debug-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debug-modules-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debug-modules-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debug-modules-extra-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-modules-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-modules-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-modules-extra-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-tools-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-tools-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-tools-libs-0:5.14.0-427.26.1.el9_4.aarch64.rpm python3-perf-0:5.14.0-427.26.1.el9_4.aarch64.rpm python3-perf-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm

Rocky Linux 9 ppc64le - BaseOS

bpftool-0:7.3.0-427.26.1.el9_4.ppc64le.rpm bpftool-debuginfo-0:7.3.0-427.26.1.el9_4.ppc64le.rpm kernel-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-abi-stablelists-0:5.14.0-427.26.1.el9_4.noarch.rpm kernel-core-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-debug-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-debug-core-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-debug-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-debug-modules-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-debug-modules-core-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-debug-modules-extra-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-modules-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-modules-core-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-modules-extra-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-tools-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-tools-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-tools-libs-0:5.14.0-427.26.1.el9_4.ppc64le.rpm python3-perf-0:5.14.0-427.26.1.el9_4.ppc64le.rpm python3-perf-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm

Rocky Linux 9 s390x - BaseOS

bpftool-0:7.3.0-427.26.1.el9_4.s390x.rpm bpftool-debuginfo-0:7.3.0-427.26.1.el9_4.s390x.rpm kernel-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-abi-stablelists-0:5.14.0-427.26.1.el9_4.noarch.rpm kernel-core-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-debug-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-debug-core-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-debug-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-debug-modules-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-debug-modules-core-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-debug-modules-extra-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-modules-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-modules-core-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-modules-extra-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-tools-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-tools-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-zfcpdump-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-zfcpdump-core-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-zfcpdump-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-zfcpdump-modules-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-zfcpdump-modules-core-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-zfcpdump-modules-extra-0:5.14.0-427.26.1.el9_4.s390x.rpm python3-perf-0:5.14.0-427.26.1.el9_4.s390x.rpm python3-perf-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm

Rocky Linux 9 x86_64 - BaseOS

bpftool-0:7.3.0-427.26.1.el9_4.x86_64.rpm bpftool-debuginfo-0:7.3.0-427.26.1.el9_4.x86_64.rpm kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-abi-stablelists-0:5.14.0-427.26.1.el9_4.noarch.rpm kernel-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debug-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debug-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debug-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debug-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debug-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debug-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debug-uki-virt-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-tools-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-tools-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-tools-libs-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-uki-virt-0:5.14.0-427.26.1.el9_4.x86_64.rpm python3-perf-0:5.14.0-427.26.1.el9_4.x86_64.rpm python3-perf-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm

Rocky Linux 9 x86_64 - RT

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-rt-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm

Rocky Linux 9 x86_64 - NFV

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-rt-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-kvm-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-debug-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-kvm-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-rt-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm

Rocky Linux 9 x86_64 - CRB

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-cross-headers-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-tools-libs-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm libperf-0:5.14.0-427.26.1.el9_4.x86_64.rpm libperf-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm

Rocky Linux 9 x86_64 - AppStream

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-debug-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-debug-devel-matched-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-devel-matched-0:5.14.0-427.26.1.el9_4.x86_64.rpm kernel-doc-0:5.14.0-427.26.1.el9_4.noarch.rpm kernel-headers-0:5.14.0-427.26.1.el9_4.x86_64.rpm perf-0:5.14.0-427.26.1.el9_4.x86_64.rpm perf-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm rtla-0:5.14.0-427.26.1.el9_4.x86_64.rpm rv-0:5.14.0-427.26.1.el9_4.x86_64.rpm

Rocky Linux 9 aarch64 - AppStream

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-64k-debug-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-debug-devel-matched-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-64k-devel-matched-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debug-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-debug-devel-matched-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-devel-matched-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-doc-0:5.14.0-427.26.1.el9_4.noarch.rpm kernel-headers-0:5.14.0-427.26.1.el9_4.aarch64.rpm perf-0:5.14.0-427.26.1.el9_4.aarch64.rpm perf-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm rtla-0:5.14.0-427.26.1.el9_4.aarch64.rpm rv-0:5.14.0-427.26.1.el9_4.aarch64.rpm

Rocky Linux 9 aarch64 - CRB

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-cross-headers-0:5.14.0-427.26.1.el9_4.aarch64.rpm kernel-tools-libs-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm libperf-0:5.14.0-427.26.1.el9_4.aarch64.rpm libperf-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm

Rocky Linux 9 aarch64 - NFV

kernel-0:5.14.0-427.26.1.el9_4.src.rpm

Rocky Linux 9 s390x - NFV

kernel-0:5.14.0-427.26.1.el9_4.src.rpm

Rocky Linux 9 s390x - AppStream

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-debug-devel-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-debug-devel-matched-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-devel-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-devel-matched-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-doc-0:5.14.0-427.26.1.el9_4.noarch.rpm kernel-headers-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-zfcpdump-devel-0:5.14.0-427.26.1.el9_4.s390x.rpm kernel-zfcpdump-devel-matched-0:5.14.0-427.26.1.el9_4.s390x.rpm perf-0:5.14.0-427.26.1.el9_4.s390x.rpm perf-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm rtla-0:5.14.0-427.26.1.el9_4.s390x.rpm rv-0:5.14.0-427.26.1.el9_4.s390x.rpm

Rocky Linux 9 s390x - CRB

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-cross-headers-0:5.14.0-427.26.1.el9_4.s390x.rpm libperf-0:5.14.0-427.26.1.el9_4.s390x.rpm libperf-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm

Rocky Linux 9 ppc64le - NFV

kernel-0:5.14.0-427.26.1.el9_4.src.rpm

Rocky Linux 9 ppc64le - AppStream

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-debug-devel-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-debug-devel-matched-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-devel-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-devel-matched-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-doc-0:5.14.0-427.26.1.el9_4.noarch.rpm kernel-headers-0:5.14.0-427.26.1.el9_4.ppc64le.rpm perf-0:5.14.0-427.26.1.el9_4.ppc64le.rpm perf-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm rtla-0:5.14.0-427.26.1.el9_4.ppc64le.rpm rv-0:5.14.0-427.26.1.el9_4.ppc64le.rpm

Rocky Linux 9 ppc64le - CRB

kernel-0:5.14.0-427.26.1.el9_4.src.rpm kernel-cross-headers-0:5.14.0-427.26.1.el9_4.ppc64le.rpm kernel-tools-libs-devel-0:5.14.0-427.26.1.el9_4.ppc64le.rpm libperf-0:5.14.0-427.26.1.el9_4.ppc64le.rpm libperf-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm