[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256488

 
 

909

 
 

199193

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2024:3618 -- Redhat kernel, bpftool, perf, python3-perf

ID: oval:org.secpod.oval:def:509416Date: (C)2024-06-17   (M)2024-06-24
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation kernel: Information disclosure in vhost/vhost.c:vhost_new_msg kernel: untrusted VMM can trigger int80 syscall handling kernel: i2c: i801: Fix block process call transactions kernel: pvrusb2: fix use after free on context disconnection kernel: x86/fpu: Stop relying on userspace for info to fault in xsave buffer that cause loop forever kernel: use after free in i2c kernel: i2c: validate user data in compat ioctl kernel: media: dvbdev: Fix memory leak in dvb_media_device_free kernel: usb: hub: Guard against accesses to uninitialized BOS descriptors kernel: mtd: require write permissions for locking and badblock ioctls kernel: net/smc: fix illegal rmb_desc access in SMC-D connection dump kernel: vt: fix memory overlapping when deleting chars in the buffer kernel: Integer Overflow in raid5_cache_count kernel: media: uvcvideo: out-of-bounds read in uvc_query_v4l2_menu kernel: net: bridge: data races indata-races in br_handle_frame_finish kernel: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg kernel: platform/x86: think-lmi: Fix reference leak kernel: RDMA/siw: Fix connection failure handling kernel: pid: take a reference when initializing `cad_pid` kernel: net/sched: act_ct: fix skb leak and crash on ooo frags kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout kernel: netfilter: nf_tables: disallow anonymous set with timeout flag kernel: i2c: i801: Don't generate an interrupt on bus reset kernel: xhci: handle isoc Babble and Buffer Overrun events properly kernel: hwmon: Fix out-of-bounds memory access kernel: wifi: mac80211: fix race condition on enabling fast-xmit kernel: RDMA/srpt: Support specifying the srpt_service_guid parameter kernel: RDMA/qedr: Fix qedr_create_user_qp error flow kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc kernel: do_sys_name_to_handle: use kzalloc to fix kernel-infoleak kernel: RDMA/srpt: Do not register event handler until srpt device is fully setup kernel: usb: ulpi: Fix debugfs directory leak kernel: usb: xhci: Add error handling in xhci_map_urb_for_dma kernel: USB: core: Fix deadlock in usb_deauthorize_interface kernel: USB: core: Fix deadlock in port "disable" sysfs attribute kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection kernel: fat: fix uninitialized field in nostale filehandles kernel: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send kernel: net: usb: fix memory leak in smsc75xx_bind kernel: powerpc/pseries: Fix potential memleak in papr_get_attr kernel: uio: Fix use-after-free in uio_open kernel: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus kernel: wifi: rt2x00: restart beacon queue when hardware reset

Platform:
Red Hat Enterprise Linux 8
Product:
kernel
bpftool
perf
python3-perf
Reference:
RHSA-2024:3618
CVE-2023-6240
CVE-2024-0340
CVE-2024-25744
CVE-2024-26593
CVE-2023-52445
CVE-2024-26603
CVE-2019-25162
CVE-2021-46934
CVE-2020-36777
CVE-2023-52477
CVE-2021-47055
CVE-2024-26615
CVE-2022-48627
CVE-2024-23307
CVE-2023-52565
CVE-2023-52578
CVE-2023-52528
CVE-2023-52520
CVE-2023-52513
CVE-2021-47118
CVE-2023-52610
CVE-2024-26643
CVE-2024-26642
CVE-2021-47153
CVE-2024-26659
CVE-2024-26664
CVE-2024-26779
CVE-2024-26744
CVE-2024-26743
CVE-2021-47185
CVE-2024-26901
CVE-2024-26872
CVE-2024-26919
CVE-2024-26964
CVE-2024-26934
CVE-2024-26933
CVE-2024-26993
CVE-2024-26973
CVE-2024-27059
CVE-2021-47013
CVE-2021-47171
CVE-2022-48669
CVE-2023-52439
CVE-2023-52594
CVE-2023-52595
CVE-2023-52607
CVE-2023-52606
CVE-2023-52598
CVE-2024-26610
CVE-2024-26694
CVE-2024-26693
CVE-2024-26897
CVE-2024-26892
CVE-2024-27014
CVE-2024-27056
CVE-2024-27052
CVE-2024-27048
CVE    57
CVE-2023-6240
CVE-2024-25744
CVE-2023-52565
CVE-2024-26693
...

© SecPod Technologies