Red Hat Enterprise Linux 9.2 Extended Update Support update for kernel



Published: 2024-03-28
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-0565
CVE-2024-26602
CWE-ID CWE-191
CWE-400
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer underflow

EUVDB-ID: #VU86552

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0565

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow within the receive_encrypted_standard() function in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. A remote attacker can trick the victim to connect to a malicious SMB server, trigger an integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.59.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:1532


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU87499

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26602

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper resource management in kernel/sched/membarrier.c. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - AUS: 9.2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.2

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.2

kernel (Red Hat package): before 5.14.0-284.59.1.el9_2

External links

http://access.redhat.com/errata/RHSA-2024:1532


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###