Red Hat Enterprise Linux 8.1 update for kpatch-patch



Published: 2021-05-30
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-0466
CVE-2020-28374
CVE-2021-3347
CWE-ID CWE-264
CWE-22
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
kpatch-patch-4_18_0-147_43_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_38_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_34_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_32_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_27_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_24_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_20_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_44_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU52033

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0466

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to unspecified error, related to I/O subsystem in kernel. A local user can elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-147_43_1 (Red Hat package): 1-1.el8_1

kpatch-patch-4_18_0-147_38_1 (Red Hat package): 1-3.el8_1

kpatch-patch-4_18_0-147_34_1 (Red Hat package): 1-4.el8_1

kpatch-patch-4_18_0-147_32_1 (Red Hat package): 1-4.el8_1

kpatch-patch-4_18_0-147_27_1 (Red Hat package): 1-6.el8_1

kpatch-patch-4_18_0-147_24_2 (Red Hat package): 1-6.el8_1

kpatch-patch-4_18_0-147_20_1 (Red Hat package): 1-8.el8_1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

kpatch-patch-4_18_0-147_44_1 (Red Hat package): before 1-3.el8_1

External links

http://access.redhat.com/errata/RHSA-2021:2099


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU49914

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28374

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in drivers/target/target_core_xcopy.c in the Linux kernel. A remote user with access to iSCSI LUN can send a specially crafted XCOPY request and read or write arbitrary files on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-147_43_1 (Red Hat package): 1-1.el8_1

kpatch-patch-4_18_0-147_38_1 (Red Hat package): 1-3.el8_1

kpatch-patch-4_18_0-147_34_1 (Red Hat package): 1-4.el8_1

kpatch-patch-4_18_0-147_32_1 (Red Hat package): 1-4.el8_1

kpatch-patch-4_18_0-147_27_1 (Red Hat package): 1-6.el8_1

kpatch-patch-4_18_0-147_24_2 (Red Hat package): 1-6.el8_1

kpatch-patch-4_18_0-147_20_1 (Red Hat package): 1-8.el8_1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

kpatch-patch-4_18_0-147_44_1 (Red Hat package): before 1-3.el8_1

External links

http://access.redhat.com/errata/RHSA-2021:2099


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU52035

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3347

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to elevate privileges on the system.

The vulnerability exists due to a use-after-free error when handling PI futexes. A local user can run a specially crafted program to trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-147_43_1 (Red Hat package): 1-1.el8_1

kpatch-patch-4_18_0-147_38_1 (Red Hat package): 1-3.el8_1

kpatch-patch-4_18_0-147_34_1 (Red Hat package): 1-4.el8_1

kpatch-patch-4_18_0-147_32_1 (Red Hat package): 1-4.el8_1

kpatch-patch-4_18_0-147_27_1 (Red Hat package): 1-6.el8_1

kpatch-patch-4_18_0-147_24_2 (Red Hat package): 1-6.el8_1

kpatch-patch-4_18_0-147_20_1 (Red Hat package): 1-8.el8_1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

kpatch-patch-4_18_0-147_44_1 (Red Hat package): before 1-3.el8_1

External links

http://access.redhat.com/errata/RHSA-2021:2099


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###