ALSA-2024:2394

Source
https://errata.almalinux.org/9/ALSA-2024-2394.html
Import Source
https://github.com/AlmaLinux/osv-database/blob/master/advisories/almalinux9/ALSA-2024:2394.json
JSON Data
https://api.osv.dev/v1/vulns/ALSA-2024:2394
Related
Published
2024-04-30T00:00:00Z
Modified
2024-11-03T22:05:30Z
Summary
Important: kernel security, bug fix, and enhancement update
Details

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)
  • kernel: multiple use-after-free vulnerabilities (CVE-2024-1086, CVE-2023-3567, CVE-2023-4133, CVE-2023-6932, CVE-2023-39198, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2024-1085, CVE-2024-26582)
  • kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555)
  • kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)
  • kernel: multiple NULL pointer dereference vulnerabilities (CVE-2022-38096, CVE-2023-6622, CVE-2023-6915, CVE-2023-42754, CVE-2023-46862, CVE-2023-52574, CVE-2024-0841, CVE-2023-52448)
  • kernel: integer overflow in l2capconfigreq() in net/bluetooth/l2cap_core.c (CVE-2022-45934)
  • kernel: netfilter: nftables: out-of-bounds access in nftables_newtable() (CVE-2023-6040)
  • kernel: GC's deletion of an SKB races with unixstreamread_generic() leading to UAF (CVE-2023-6531)
  • kernel: Out of boundary write in perfreadgroup() as result of overflow a perfevent's readsize (CVE-2023-6931)
  • kernel: Bluetooth Forward and Future Secrecy Attacks and Defenses (CVE-2023-24023)
  • kernel: irdma: Improper access control (CVE-2023-25775)
  • Kernel: double free in hciconncleanup of the bluetooth subsystem (CVE-2023-28464)
  • kernel: Bluetooth: HCI: global out-of-bounds access in net/bluetooth/hci_sync.c (CVE-2023-28866)
  • kernel: race condition between HCIUARTSETPROTO and HCIUARTGETPROTO in hciuarttty_ioctl (CVE-2023-31083)
  • kernel: multiple out-of-bounds read vulnerabilities (CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-6121, CVE-2023-39194)
  • kernel: netfilter: race condition between IPSETCMDADD and IPSETCMDSWAP (CVE-2023-42756)
  • kernel: lib/kobject.c vulnerable to fillkobjpath out-of-bounds write (CVE-2023-45863)
  • kernel: smb: client: fix potential OOBs in smb2parsecontexts() (CVE-2023-52434)
  • kernel: mm/sparsemem: fix race in accessing memory_section->usage (CVE-2023-52489)
  • kernel: net: fix possible store tearing in neighperiodicwork() (CVE-2023-52522)
  • kernel: multiple memory leak vulnerabilities (CVE-2023-52529, CVE-2023-52581)
  • kernel: net: bridge: data races indata-races in brhandleframe_finish() (CVE-2023-52578)
  • kernel: net/core: kernel crash in ETHP1588 flow dissector (CVE-2023-52580)
  • kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)
  • kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receiveencryptedstandard of client (CVE-2024-0565)
  • kernel: tls: race between async notify and socket close (CVE-2024-26583)
  • kernel: tls: handle backlogging of crypto requests (CVE-2024-26584)
  • kernel: tls: race between tx work scheduling and socket close (CVE-2024-26585)
  • kernel: mlxsw: spectrumacltcam: Fix stack corruption (CVE-2024-26586)
  • kernel: i2c: i801: Fix block process call transactions (CVE-2024-26593)
  • kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)
  • kernel: netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-26609)
  • kernel: local dos vulnerability in scatterwalk_copychunks (CVE-2023-6176)
  • kernel: perf/x86/lbr: Filter vsyscall addresses (CVE-2023-52476)
  • kernel: netfilter: nf_tables: disallow timeout for anonymous sets (CVE-2023-52620)
  • kernel: ip6tunnel: fix NEXTHDRFRAGMENT handling in ip6tnlparsetlvenc_lim() (CVE-2024-26633)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References

Affected packages

AlmaLinux:9 / bpftool

Package

Name
bpftool

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7.3.0-427.13.1.el9_4

AlmaLinux:9 / kernel

Package

Name
kernel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k

Package

Name
kernel-64k

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-core

Package

Name
kernel-64k-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-debug

Package

Name
kernel-64k-debug

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-debug-core

Package

Name
kernel-64k-debug-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-debug-devel

Package

Name
kernel-64k-debug-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-debug-devel-matched

Package

Name
kernel-64k-debug-devel-matched

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-debug-modules

Package

Name
kernel-64k-debug-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-debug-modules-core

Package

Name
kernel-64k-debug-modules-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-debug-modules-extra

Package

Name
kernel-64k-debug-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-devel

Package

Name
kernel-64k-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-devel-matched

Package

Name
kernel-64k-devel-matched

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-modules

Package

Name
kernel-64k-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-modules-core

Package

Name
kernel-64k-modules-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-64k-modules-extra

Package

Name
kernel-64k-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-abi-stablelists

Package

Name
kernel-abi-stablelists

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-core

Package

Name
kernel-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-cross-headers

Package

Name
kernel-cross-headers

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-debug

Package

Name
kernel-debug

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-debug-core

Package

Name
kernel-debug-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-debug-devel

Package

Name
kernel-debug-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-debug-devel-matched

Package

Name
kernel-debug-devel-matched

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-debug-modules

Package

Name
kernel-debug-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-debug-modules-core

Package

Name
kernel-debug-modules-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-debug-modules-extra

Package

Name
kernel-debug-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-debug-uki-virt

Package

Name
kernel-debug-uki-virt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-devel

Package

Name
kernel-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-devel-matched

Package

Name
kernel-devel-matched

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-doc

Package

Name
kernel-doc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-headers

Package

Name
kernel-headers

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-modules

Package

Name
kernel-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-modules-core

Package

Name
kernel-modules-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-modules-extra

Package

Name
kernel-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt

Package

Name
kernel-rt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-core

Package

Name
kernel-rt-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-debug

Package

Name
kernel-rt-debug

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-debug-core

Package

Name
kernel-rt-debug-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-debug-devel

Package

Name
kernel-rt-debug-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-debug-modules

Package

Name
kernel-rt-debug-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-debug-modules-core

Package

Name
kernel-rt-debug-modules-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-debug-modules-extra

Package

Name
kernel-rt-debug-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-devel

Package

Name
kernel-rt-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-modules

Package

Name
kernel-rt-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-modules-core

Package

Name
kernel-rt-modules-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-rt-modules-extra

Package

Name
kernel-rt-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-tools

Package

Name
kernel-tools

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-tools-libs

Package

Name
kernel-tools-libs

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-tools-libs-devel

Package

Name
kernel-tools-libs-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-uki-virt

Package

Name
kernel-uki-virt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-zfcpdump

Package

Name
kernel-zfcpdump

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-zfcpdump-core

Package

Name
kernel-zfcpdump-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-zfcpdump-devel

Package

Name
kernel-zfcpdump-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-zfcpdump-devel-matched

Package

Name
kernel-zfcpdump-devel-matched

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-zfcpdump-modules

Package

Name
kernel-zfcpdump-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-zfcpdump-modules-core

Package

Name
kernel-zfcpdump-modules-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / kernel-zfcpdump-modules-extra

Package

Name
kernel-zfcpdump-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / libperf

Package

Name
libperf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / perf

Package

Name
perf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / python3-perf

Package

Name
python3-perf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / rtla

Package

Name
rtla

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4

AlmaLinux:9 / rv

Package

Name
rv

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-427.13.1.el9_4