Red Hat Enterprise Linux 7.6 update for kpatch-patch



Published: 2020-03-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-20856
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU19568

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20856

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local attacker to execute arbitrary code on a targeted system.

The vulnerability exists due to a use-after-free error when the "__blk_drain_queue()" function in the "block/blk-core.c" file mishandles error cases. A local authenticated attacker can access the system and execute an application that submits malicious input, cause a use-after-free memory operation error and execute arbitrary code on the targeted system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for x86_64: 7.6

Red Hat Enterprise Linux for Power: 7.6

Red Hat Enterprise Linux Server: 7.6

External links

http://access.redhat.com/errata/RHSA-2020:0698


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###