Red Hat Enterprise Linux 8.2 update for kpatch-patch



Published: 2021-06-02
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-0466
CVE-2020-28374
CWE-ID CWE-264
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
kpatch-patch-4_18_0-193_6_3 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_47_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_46_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_41_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_40_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_37_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_29_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_28_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_19_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_14_3 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_13_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_51_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU52033

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0466

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to unspecified error, related to I/O subsystem in kernel. A local user can elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_6_3 (Red Hat package): 1-7.el8_2 - 1-10.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2

kpatch-patch-4_18_0-193_46_1 (Red Hat package): 1-3.el8_2

kpatch-patch-4_18_0-193_41_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_40_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_37_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_29_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_28_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_19_1 (Red Hat package): 1-5.el8_2 - 1-8.el8_2

kpatch-patch-4_18_0-193_14_3 (Red Hat package): 1-5.el8_2 - 1-8.el8_2

kpatch-patch-4_18_0-193_13_2 (Red Hat package): 1-5.el8_2 - 1-8.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2021:2167


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU49914

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28374

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in drivers/target/target_core_xcopy.c in the Linux kernel. A remote user with access to iSCSI LUN can send a specially crafted XCOPY request and read or write arbitrary files on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_6_3 (Red Hat package): 1-7.el8_2 - 1-10.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2

kpatch-patch-4_18_0-193_46_1 (Red Hat package): 1-3.el8_2

kpatch-patch-4_18_0-193_41_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_40_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_37_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_29_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_28_1 (Red Hat package): 1-3.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_19_1 (Red Hat package): 1-5.el8_2 - 1-8.el8_2

kpatch-patch-4_18_0-193_14_3 (Red Hat package): 1-5.el8_2 - 1-8.el8_2

kpatch-patch-4_18_0-193_13_2 (Red Hat package): 1-5.el8_2 - 1-8.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2021:2167


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###