Red Hat Enterprise Linux 8.4 update for kpatch-patch



Published: 2021-07-22 | Updated: 2022-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-32399
CVE-2021-33909
CWE-ID CWE-362
CWE-190
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
kpatch-patch-4_18_0-305_3_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_7_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Race condition

EUVDB-ID: #VU55257

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32399

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition  for removal of the HCI controller within net/bluetooth/hci_request.c in the Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-305_3_1 (Red Hat package): 1-1.el8_4

kpatch-patch-4_18_0-305 (Red Hat package): 1-2.el8

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

kpatch-patch-4_18_0-305_7_1 (Red Hat package): before 1-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2021:2716


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU55143

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33909

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow during size_t-to-int conversion when creating, mounting, and deleting a deep directory structure whose total path length exceeds 1GB. An unprivileged local user can write up to 10-byte string to an offset of exactly -2GB-10B below the beginning of a vmalloc()ated kernel buffer.

Successful exploitation of vulnerability may allow an attacker to exploit the our-of-bounds write vulnerability to execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-305_3_1 (Red Hat package): 1-1.el8_4

kpatch-patch-4_18_0-305 (Red Hat package): 1-2.el8

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

kpatch-patch-4_18_0-305_7_1 (Red Hat package): before 1-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2021:2716


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###