rhsa-2024_7431
Vulnerability from csaf_redhat
Published
2024-10-01 02:31
Modified
2024-10-01 05:20
Summary
Red Hat Security Advisory: kpatch-patch-5_14_0-284_52_1 and kpatch-patch-5_14_0-284_79_1 security update

Notes

Topic
An update for kpatch-patch-5_14_0-284_52_1 and kpatch-patch-5_14_0-284_79_1 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. This patch module is targeted for kernel-5.14.0-284.52.1.el9_2. Security Fix(es): * kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch-5_14_0-284_52_1 and kpatch-patch-5_14_0-284_79_1 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel.  This patch module is targeted for kernel-5.14.0-284.52.1.el9_2.\n\nSecurity Fix(es):\n\n* kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:7431",
        "url": "https://access.redhat.com/errata/RHSA-2024:7431"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2300448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300448"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_7431.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch-5_14_0-284_52_1 and kpatch-patch-5_14_0-284_79_1 security update",
    "tracking": {
      "current_release_date": "2024-10-01T05:20:09+00:00",
      "generator": {
        "date": "2024-10-01T05:20:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.0.0"
        }
      },
      "id": "RHSA-2024:7431",
      "initial_release_date": "2024-10-01T02:31:34+00:00",
      "revision_history": [
        {
          "date": "2024-10-01T02:31:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-10-01T02:31:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-10-01T05:20:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
                  "product_id": "BaseOS-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_52_1@1-6.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1@1-2.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_52_1@1-6.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_52_1-debugsource@1-6.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_52_1-debuginfo@1-6.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1@1-2.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1-debugsource@1-2.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_79_1-debuginfo@1-2.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-41071",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-07-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2300448"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds buffer overflow has been found in the Linux kernel\u2019s mac80211 subsystem when scanning for SSIDs. Address calculation using out-of-bounds array indexing could result in an attacker crafting an exploit, resulting in the complete compromise of a system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src",
          "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src",
          "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "RHBZ#2300448",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300448"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41071",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41071",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41071"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024072909-CVE-2024-41071-4eb6@gregkh/T",
          "url": "https://lore.kernel.org/linux-cve-announce/2024072909-CVE-2024-41071-4eb6@gregkh/T"
        }
      ],
      "release_date": "2024-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7431"
        },
        {
          "category": "workaround",
          "details": "There are no mitigations for the flaw. Please update your system for fixes.",
          "product_ids": [
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: wifi: mac80211: Avoid address calculations via out of bounds array indexing"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.