Red Hat Enterprise Linux 8.1 update for kernel



Published: 2021-04-16
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-27364
CVE-2021-27365
CWE-ID CWE-264
CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_43_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_38_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_34_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_32_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_27_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_24_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_20_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_13_2 (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU51452

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-27364

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to iscsi_if_recv_msg() allows non-root users to connect and send commands to the Linux kernel. A local user can escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

kpatch-patch-4_18_0-147_43_1 (Red Hat package): before 1-1.el8_1

kpatch-patch-4_18_0-147_38_1 (Red Hat package): before 1-3.el8_1

kpatch-patch-4_18_0-147_34_1 (Red Hat package): before 1-4.el8_1

kpatch-patch-4_18_0-147_32_1 (Red Hat package): before 1-4.el8_1

kpatch-patch-4_18_0-147_27_1 (Red Hat package): before 1-6.el8_1

kpatch-patch-4_18_0-147_24_2 (Red Hat package): before 1-6.el8_1

kpatch-patch-4_18_0-147_20_1 (Red Hat package): before 1-8.el8_1

kpatch-patch-4_18_0-147_13_2 (Red Hat package): before 1-9.el8_1

External links

http://access.redhat.com/errata/RHSA-2021:1173


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU51451

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-27365

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing Netlink messages in Linux kernel through 5.11.3, as certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. A local unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message, trigger memory corruption and execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

kpatch-patch-4_18_0-147_43_1 (Red Hat package): before 1-1.el8_1

kpatch-patch-4_18_0-147_38_1 (Red Hat package): before 1-3.el8_1

kpatch-patch-4_18_0-147_34_1 (Red Hat package): before 1-4.el8_1

kpatch-patch-4_18_0-147_32_1 (Red Hat package): before 1-4.el8_1

kpatch-patch-4_18_0-147_27_1 (Red Hat package): before 1-6.el8_1

kpatch-patch-4_18_0-147_24_2 (Red Hat package): before 1-6.el8_1

kpatch-patch-4_18_0-147_20_1 (Red Hat package): before 1-8.el8_1

kpatch-patch-4_18_0-147_13_2 (Red Hat package): before 1-9.el8_1

External links

http://access.redhat.com/errata/RHSA-2021:1173


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###