Red Hat Enterprise Linux 7.7 update for kernel



Published: 2021-06-23
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-12362
CVE-2020-15436
CWE-ID CWE-190
CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, big endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU54234

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12362

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow. A local user can run a specially crafted program to trigger integer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 3.10.0-123.1.2.el7 - 3.10.0-1062.49.1.el7

Red Hat Enterprise Linux EUS Compute Node: 7.7

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.7

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server - TUS: 7.7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.7

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.7

Red Hat Enterprise Linux Server - AUS: 7.7

External links

http://access.redhat.com/errata/RHSA-2021:2523


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU51897

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15436

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in fs/block_dev.c in the Linux kernel. A local user can run a specially crafted program to escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 3.10.0-123.1.2.el7 - 3.10.0-1062.49.1.el7

Red Hat Enterprise Linux EUS Compute Node: 7.7

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.7

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server - TUS: 7.7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.7

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.7

Red Hat Enterprise Linux Server - AUS: 7.7

External links

http://access.redhat.com/errata/RHSA-2021:2523


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###