rhsa-2024_7427
Vulnerability from csaf_redhat
Published
2024-10-01 00:36
Modified
2024-10-01 05:20
Summary
Red Hat Security Advisory: kpatch-patch-4_18_0-305_120_1 and kpatch-patch-4_18_0-305_138_1 security update

Notes

Topic
An update for kpatch-patch-4_18_0-305_120_1 and kpatch-patch-4_18_0-305_138_1 is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-4.18.0-305.120.1.el8_4. Security Fix(es): * kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886) * kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch-4_18_0-305_120_1 and kpatch-patch-4_18_0-305_138_1 is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel.  This patch module is targeted for kernel-4.18.0-305.120.1.el8_4.\n\nSecurity Fix(es):\n\n* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)\n\n* kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:7427",
        "url": "https://access.redhat.com/errata/RHSA-2024:7427"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2277238",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277238"
      },
      {
        "category": "external",
        "summary": "2300448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300448"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_7427.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch-4_18_0-305_120_1 and kpatch-patch-4_18_0-305_138_1 security update",
    "tracking": {
      "current_release_date": "2024-10-01T05:20:13+00:00",
      "generator": {
        "date": "2024-10-01T05:20:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.0.0"
        }
      },
      "id": "RHSA-2024:7427",
      "initial_release_date": "2024-10-01T00:36:08+00:00",
      "revision_history": [
        {
          "date": "2024-10-01T00:36:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-10-01T00:36:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-10-01T05:20:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_120_1@1-6.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_138_1@1-2.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_120_1@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_120_1-debugsource@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_120_1-debuginfo@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_138_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_138_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_138_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_120_1@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_120_1-debugsource@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_120_1-debuginfo@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_138_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_138_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_138_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-36886",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2277238"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free (UAF) flaw exists in the Linux Kernel within the reassembly of fragmented TIPC messages, specifically in the tipc_buf_append() function. The issue results due to a lack of checks in the error handling cleanup and can trigger a UAF on \"struct sk_buff\", which may lead to remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: TIPC message reassembly use-after-free remote code execution vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While the TIPC module is not loaded by default, this flaw might be used as one in a series of attacks. For that reason, and because of the possibility of remote code execution on systems where this module has been loaded, Red Hat assesses the impact of this flaw as Important.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36886"
        },
        {
          "category": "external",
          "summary": "RHBZ#2277238",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277238"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36886",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36886",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36886"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/752f1ccf762223d109845365d07f55414058e5a3.1714484273.git.pabeni@redhat.com/",
          "url": "https://lore.kernel.org/all/752f1ccf762223d109845365d07f55414058e5a3.1714484273.git.pabeni@redhat.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T/#u"
        }
      ],
      "release_date": "2024-06-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7427"
        },
        {
          "category": "workaround",
          "details": "The TIPC module is not automatically loaded in default configurations. When required, administrative privileges are required to explicitly load this module.\nTo determine if the TIPC module is loaded, use the following command:\n# grep tipc /proc/modules\nLook for output similar to the following:\ntipc 479232 0 - Live 0xffffffffc1ba5000\nip6_udp_tunnel 16384 1 tipc, Live 0xffffffffc1b9b000\nudp_tunnel 32768 1 tipc, Live 0xffffffffc1b8b000\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" \u003e\u003e /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: TIPC message reassembly use-after-free remote code execution vulnerability"
    },
    {
      "cve": "CVE-2024-41071",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-07-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2300448"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds buffer overflow has been found in the Linux kernel\u2019s mac80211 subsystem when scanning for SSIDs. Address calculation using out-of-bounds array indexing could result in an attacker crafting an exploit, resulting in the complete compromise of a system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "RHBZ#2300448",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300448"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41071",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41071",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072909-CVE-2024-41071-4eb6@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072909-CVE-2024-41071-4eb6@gregkh/T"
        }
      ],
      "release_date": "2024-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7427"
        },
        {
          "category": "workaround",
          "details": "There are no mitigations for the flaw. Please update your system for fixes.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.