Red Hat Enterprise Linux 8.1 Extended Update Support update for kernel



Published: 2020-10-20
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-12351
CVE-2020-12352
CVE-2020-14385
CVE-2020-14386
CWE-ID CWE-20
CWE-284
CWE-119
CWE-787
Exploitation vector Local network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU47545

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-12351

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input within the BlueZ implementation in Linux kernel. A remote attacker on the local network can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

kernel (Red Hat package): before 4.18.0-147.32.1.el8_1

External links

http://access.redhat.com/errata/RHSA-2020:4287


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Improper access control

EUVDB-ID: #VU47546

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-12352

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to improper access restrictions in BlueZ implementation in Linux kernel. A remote attacker on the local network can pass specially crafted input to the application and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

kernel (Red Hat package): before 4.18.0-147.32.1.el8_1

External links

http://access.redhat.com/errata/RHSA-2020:4287


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Buffer overflow

EUVDB-ID: #VU58841

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14385

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the file system metadata validator in XFS. A local user can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt and shutdown the the filesystem.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

kernel (Red Hat package): before 4.18.0-147.32.1.el8_1

External links

http://access.redhat.com/errata/RHSA-2020:4287


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU47051

Risk: Low

CVSSv3.1: 6 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-14386

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a local privileged user to execute arbitrary code.

A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.1

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

kernel (Red Hat package): before 4.18.0-147.32.1.el8_1

External links

http://access.redhat.com/errata/RHSA-2020:4287


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###