Red Hat Enterprise Linux 7 update for kpatch-patch



Published: 2021-03-18
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-28374
CVE-2020-29661
CWE-ID CWE-22
CWE-667
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

kpatch-patch-3_10_0-1160_6_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_2_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_2_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_15_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_11_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160 (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU49914

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28374

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in drivers/target/target_core_xcopy.c in the Linux kernel. A remote user with access to iSCSI LUN can send a specially crafted XCOPY request and read or write arbitrary files on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian: 7

Red Hat Enterprise Linux Server: 7

kpatch-patch-3_10_0-1160_6_1 (Red Hat package): before 1-3.el7

kpatch-patch-3_10_0-1160_2_2 (Red Hat package): before 1-3.el7

kpatch-patch-3_10_0-1160_2_1 (Red Hat package): before 1-3.el7

kpatch-patch-3_10_0-1160_15_2 (Red Hat package): before 1-2.el7

kpatch-patch-3_10_0-1160_11_1 (Red Hat package): before 1-2.el7

kpatch-patch-3_10_0-1160 (Red Hat package): before 1-3.el7

External links

http://access.redhat.com/errata/RHSA-2021:0862


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper locking

EUVDB-ID: #VU51543

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-29661

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a escalate privileges on the system.

The vulnerability exists due to locking error in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. An local user can exploit this vulnerability to trigger a use-after-free error against TIOCSPGRP and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian: 7

Red Hat Enterprise Linux Server: 7

kpatch-patch-3_10_0-1160_6_1 (Red Hat package): before 1-3.el7

kpatch-patch-3_10_0-1160_2_2 (Red Hat package): before 1-3.el7

kpatch-patch-3_10_0-1160_2_1 (Red Hat package): before 1-3.el7

kpatch-patch-3_10_0-1160_15_2 (Red Hat package): before 1-2.el7

kpatch-patch-3_10_0-1160_11_1 (Red Hat package): before 1-2.el7

kpatch-patch-3_10_0-1160 (Red Hat package): before 1-3.el7

External links

http://access.redhat.com/errata/RHSA-2021:0862


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###