[Apollo] Advisories Statistics light light Login

RXSA-2024:5101

Security Mirrored from RHSA-2024:5101
Issued at: 2024-09-17
Updated at: 2024-09-17

Synopsis

Important: kernel security update



Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* kernel: powerpc: Fix access beyond end of drmem array (CVE-2023-52451)

* kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463)

* kernel: tracing: Restructure trace_clock_global() to never block (CVE-2021-46939)

* kernel: ext4: avoid online resizing failures due to oversized flex bg (CVE-2023-52622)

* kernel: net/sched: flower: Fix chain template offload (CVE-2024-26669)

* kernel: stmmac: Clear variable when destroying workqueue (CVE-2024-26802)

* kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843)

* kernel: quota: Fix potential NULL pointer dereference (CVE-2024-26878)

* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)

* kernel: SUNRPC: fix a memleak in gss_import_v2_context (CVE-2023-52653)

* kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)

* kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (CVE-2023-52658)

* kernel: ext4: fix corruption during on-line resize (CVE-2024-35807)

* kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801)

* kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947)

* kernel: net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893)

* kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876)

* kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)

* kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845)

* (CVE-2023-28746)

* (CVE-2023-52847)

* (CVE-2021-47548)

* (CVE-2024-36921)

* (CVE-2024-26921)

* (CVE-2021-47579)

* (CVE-2024-36927)

* (CVE-2024-39276)

* (CVE-2024-33621)

* (CVE-2024-27010)

* (CVE-2024-26960)

* (CVE-2024-38596)

* (CVE-2022-48743)

* (CVE-2024-26733)

* (CVE-2024-26586)

* (CVE-2024-26698)

* (CVE-2023-52619)

Bug Fix(es):

* Rocky Linux SIG Cloud8.6 - Spinlock statistics may show negative elapsed time and incorrectly formatted output (JIRA:Rocky Linux SIG Cloud-17678)

* [AWS][8.9]There are call traces found when booting debug-kernel for Amazon EC2 r8g.metal-24xl instance (JIRA:Rocky Linux SIG Cloud-23841)

* [rhel8] gfs2: Fix glock shrinker (JIRA:Rocky Linux SIG Cloud-32941)

* lan78xx: Microchip LAN7800 never comes up after unplug and replug (JIRA:Rocky Linux SIG Cloud-33437)

* [Hyper-V][Rocky Linux SIG Cloud-8.10.z] Update hv_netvsc driver to TOT (JIRA:Rocky Linux SIG Cloud-39074)

* Use-after-free on proc inode-i_sb triggered by fsnotify (JIRA:Rocky Linux SIG Cloud-40167)

* blk-cgroup: Properly propagate the iostat update up the hierarchy [rhel-8.10.z] (JIRA:Rocky Linux SIG Cloud-40939)

* (JIRA:Rocky Linux SIG Cloud-31798)

* (JIRA:Rocky Linux SIG Cloud-10263)

* (JIRA:Rocky Linux SIG Cloud-40901)

* (JIRA:Rocky Linux SIG Cloud-43547)

* (JIRA:Rocky Linux SIG Cloud-34876)

Enhancement(s):

* [RFE] Add module parameters 'soft_reboot_cmd' and 'soft_active_on_boot' for customizing softdog configuration (JIRA:Rocky Linux SIG Cloud-19723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 SIG Cloud aarch64 Rocky Linux 8 SIG Cloud x86_64

Fixes

2263879 2265645 2265650 2265797 2266341 2266347 2266497 2266594 2267787 2268118 2269070 2269211 2270084 2270100 2270700 2271686 2271688 2272782 2272795 2273109 2273117 2273174 2273236 2273242 2273247 2273268 2273427 2273654 2275565 2275573 2275580 2275694 2275711 2275744 2275748 2275761 2275928 2277166 2277238 2277840 2278176 2278178 2278182 2278218 2278256 2278258 2278277 2278279 2278380 2278484 2278515 2278535 2278539 2278989 2280440 2281054 2281133 2281149 2281189 2281190 2281207 2281215 2281221 2281235 2281268 2281326 2281360 2281510 2281519 2281636 2281641 2281664 2281667 2281672 2281675 2281682 2281725 2281752 2281758 2281819 2281821 2281833 2281938 2281949 2281968 2281989 2282328 2282373 2282479 2282553 2282615 2282623 2282640 2282642 2282645 2282690 2282717 2282719 2282727 2282742 2282743 2282744 2282759 2282763 2282766 2282772 2282780 2282887 2282896 2282923 2282925 2282950 2283401 2283894 2284400 2284417 2284421 2284465 2284474 2284477 2284488 2284496 2284500 2284513 2284519 2284539 2284541 2284556 2284571 2284590 2284625 2290408 2292331 2293078 2293250 2293276 2293312 2293316 2293348 2293367 2293371 2293383 2293418 2293420 2293444 2293461 2293653 2293657 2293684 2293687 2293700 2293711 2294274 2295914 2296067 2297056 2297474 2297558 2298108

CVEs

CVE-2021-46939 CVE-2021-47018 CVE-2021-47257 CVE-2021-47284 CVE-2021-47304 CVE-2021-47373 CVE-2021-47408 CVE-2021-47461 CVE-2021-47468 CVE-2021-47491 CVE-2021-47548 CVE-2021-47579 CVE-2021-47624 CVE-2022-48632 CVE-2022-48743 CVE-2022-48747 CVE-2022-48757 CVE-2023-28746 CVE-2023-52451 CVE-2023-52463 CVE-2023-52469 CVE-2023-52471 CVE-2023-52486 CVE-2023-52530 CVE-2023-52619 CVE-2023-52622 CVE-2023-52623 CVE-2023-52648 CVE-2023-52653 CVE-2023-52658 CVE-2023-52662 CVE-2023-52679 CVE-2023-52707 CVE-2023-52730 CVE-2023-52756 CVE-2023-52762 CVE-2023-52764 CVE-2023-52775 CVE-2023-52777 CVE-2023-52784 CVE-2023-52791 CVE-2023-52796 CVE-2023-52803 CVE-2023-52811 CVE-2023-52832 CVE-2023-52834 CVE-2023-52845 CVE-2023-52847 CVE-2023-52864 CVE-2024-21823 CVE-2024-2201 CVE-2024-25739 CVE-2024-26586 CVE-2024-26614 CVE-2024-26640 CVE-2024-26660 CVE-2024-26669 CVE-2024-26686 CVE-2024-26698 CVE-2024-26704 CVE-2024-26733 CVE-2024-26740 CVE-2024-26772 CVE-2024-26773 CVE-2024-26802 CVE-2024-26810 CVE-2024-26837 CVE-2024-26840 CVE-2024-26843 CVE-2024-26852 CVE-2024-26853 CVE-2024-26870 CVE-2024-26878 CVE-2024-26908 CVE-2024-26921 CVE-2024-26925 CVE-2024-26940 CVE-2024-26958 CVE-2024-26960 CVE-2024-26961 CVE-2024-27010 CVE-2024-27011 CVE-2024-27019 CVE-2024-27020 CVE-2024-27025 CVE-2024-27065 CVE-2024-27388 CVE-2024-27395 CVE-2024-27434 CVE-2024-31076 CVE-2024-33621 CVE-2024-35790 CVE-2024-35801 CVE-2024-35807 CVE-2024-35810 CVE-2024-35814 CVE-2024-35823 CVE-2024-35824 CVE-2024-35847 CVE-2024-35876 CVE-2024-35893 CVE-2024-35896 CVE-2024-35897 CVE-2024-35899 CVE-2024-35900 CVE-2024-35910 CVE-2024-35912 CVE-2024-35924 CVE-2024-35925 CVE-2024-35930 CVE-2024-35937 CVE-2024-35938 CVE-2024-35946 CVE-2024-35947 CVE-2024-35952 CVE-2024-36000 CVE-2024-36005 CVE-2024-36006 CVE-2024-36010 CVE-2024-36016 CVE-2024-36017 CVE-2024-36020 CVE-2024-36025 CVE-2024-36270 CVE-2024-36286 CVE-2024-36489 CVE-2024-36886 CVE-2024-36889 CVE-2024-36896 CVE-2024-36904 CVE-2024-36905 CVE-2024-36917 CVE-2024-36921 CVE-2024-36927 CVE-2024-36929 CVE-2024-36933 CVE-2024-36940 CVE-2024-36941 CVE-2024-36945 CVE-2024-36950 CVE-2024-36954 CVE-2024-36960 CVE-2024-36971 CVE-2024-36978 CVE-2024-36979 CVE-2024-38538 CVE-2024-38555 CVE-2024-38573 CVE-2024-38575 CVE-2024-38596 CVE-2024-38598 CVE-2024-38615 CVE-2024-38627 CVE-2024-39276 CVE-2024-39472 CVE-2024-39476 CVE-2024-39487 CVE-2024-39502 CVE-2024-40927 CVE-2024-40974

Affected packages

Rocky Linux 8 SIG Cloud aarch64 - cloud-kernel

bpftool-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm bpftool-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-0:4.18.0-553.16.1.el8_10.cloud.0.1.src.rpm kernel-abi-stablelists-0:4.18.0-553.16.1.el8_10.cloud.0.1.noarch.rpm kernel-core-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-cross-headers-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-debug-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-debug-core-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-debug-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-debug-devel-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-debug-modules-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-debug-modules-extra-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-devel-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-doc-0:4.18.0-553.16.1.el8_10.cloud.0.1.noarch.rpm kernel-headers-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-modules-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-modules-extra-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-tools-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-tools-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-tools-libs-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm kernel-tools-libs-devel-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm perf-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm perf-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm python3-perf-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm python3-perf-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.aarch64.rpm

Rocky Linux 8 SIG Cloud x86_64 - cloud-kernel

bpftool-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm bpftool-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-0:4.18.0-553.16.1.el8_10.cloud.0.1.src.rpm kernel-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-abi-stablelists-0:4.18.0-553.16.1.el8_10.cloud.0.1.noarch.rpm kernel-core-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-cross-headers-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-debug-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-debug-core-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-debug-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-debug-devel-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-debug-modules-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-debug-modules-extra-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-devel-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-doc-0:4.18.0-553.16.1.el8_10.cloud.0.1.noarch.rpm kernel-headers-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-modules-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-modules-extra-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-tools-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-tools-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-tools-libs-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm kernel-tools-libs-devel-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm perf-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm perf-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm python3-perf-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm python3-perf-debuginfo-0:4.18.0-553.16.1.el8_10.cloud.0.1.x86_64.rpm

Rocky Linux 8 SIG Cloud x86_64 - cloud-common

kernel-0:4.18.0-553.16.1.el8_10.cloud.0.1.src.rpm

Rocky Linux 8 SIG Cloud aarch64 - cloud-common

kernel-0:4.18.0-553.16.1.el8_10.cloud.0.1.src.rpm