Red Hat Enterprise Linux 8 update for kernel



Published: 2020-06-10
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2019-18660
CVE-2020-10711
CVE-2020-11884
CVE-2020-12657
CVE-2020-0543
CWE-ID CWE-200
CWE-476
CWE-362
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU23082

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18660

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to absent protection in Linux kernel on powerpc against the Spectre-RSB, related to arch/powerpc/kernel/entry_64.S and arch/powerpc/kernel/security.c. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 4.18.0-80.1.2.el8_0 - 4.18.0-80.18.1.el8_0

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.0

External links

http://access.redhat.com/errata/RHSA-2020:2429


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU28180

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10711

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel's SELinux subsystem when importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated.

A remote attacker can send specially crafted packets the affected system, trigger a NULL pointer dereference error and crash the Linux kernel.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 4.18.0-80.1.2.el8_0 - 4.18.0-80.18.1.el8_0

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.0

External links

http://access.redhat.com/errata/RHSA-2020:2429


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Race condition

EUVDB-ID: #VU28419

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11884

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

In the Linux kernel through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 4.18.0-80.1.2.el8_0 - 4.18.0-80.18.1.el8_0

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.0

External links

http://access.redhat.com/errata/RHSA-2020:2429


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU28167

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12657

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in "block/bfq-iosched.c" file related to "bfq_idle_slice_timer_body". A local user can execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 4.18.0-80.1.2.el8_0 - 4.18.0-80.18.1.el8_0

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.0

External links

http://access.redhat.com/errata/RHSA-2020:2429


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU28928

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0543

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to incomplete cleanup from specific special register read operations in some Intel(R) Processors. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 4.18.0-80.1.2.el8_0 - 4.18.0-80.18.1.el8_0

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.0

External links

http://access.redhat.com/errata/RHSA-2020:2429


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###