Red Hat Enterprise Linux 7.7 update for kpatch-patch



Published: 2021-07-22 | Updated: 2022-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-33034
CVE-2021-33909
CWE-ID CWE-416
CWE-190
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
kpatch-patch-3_10_0-1062_46_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_45_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_43_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_40_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_37_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_36_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_33_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_31_3 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_31_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_30_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_51_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1062_49_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU54454

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33034

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in net/bluetooth/hci_event.c when destroying an hci_chan. A local user can escalate privileges on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-3_10_0-1062_46_1 (Red Hat package): 1-2.el7

kpatch-patch-3_10_0-1062_45_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_43_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_40_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_37_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_36_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_33_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_31_3 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_31_2 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_30_1 (Red Hat package): 1-1.el7 - 1-3.el7

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.7

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server - TUS: 7.7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.7

Red Hat Enterprise Linux Server - AUS: 7.7

kpatch-patch-3_10_0-1062_51_1 (Red Hat package): before 1-1.el7

kpatch-patch-3_10_0-1062_49_1 (Red Hat package): before 1-1.el7

External links

http://access.redhat.com/errata/RHSA-2021:2729


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU55143

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33909

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow during size_t-to-int conversion when creating, mounting, and deleting a deep directory structure whose total path length exceeds 1GB. An unprivileged local user can write up to 10-byte string to an offset of exactly -2GB-10B below the beginning of a vmalloc()ated kernel buffer.

Successful exploitation of vulnerability may allow an attacker to exploit the our-of-bounds write vulnerability to execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-3_10_0-1062_46_1 (Red Hat package): 1-2.el7

kpatch-patch-3_10_0-1062_45_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_43_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_40_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_37_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_36_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_33_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_31_3 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_31_2 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1062_30_1 (Red Hat package): 1-1.el7 - 1-3.el7

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.7

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server - TUS: 7.7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.7

Red Hat Enterprise Linux Server - AUS: 7.7

kpatch-patch-3_10_0-1062_51_1 (Red Hat package): before 1-1.el7

kpatch-patch-3_10_0-1062_49_1 (Red Hat package): before 1-1.el7

External links

http://access.redhat.com/errata/RHSA-2021:2729


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###