Red Hat Enterprise Linux 7.6 update for kpatch-patch



Published: 2021-11-23 | Updated: 2021-12-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-36385
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
kpatch-patch-3_10_0-957_80_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-957_78_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-957_76_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-957_72_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-957_70_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-957_66_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-957_65_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-957_84_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU58332

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36385

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in drivers/infiniband/core/ucma.c, because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. A local user can run a specially crafted program to trigger the use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-3_10_0-957_80_1 (Red Hat package): 1-1.el7

kpatch-patch-3_10_0-957_78_2 (Red Hat package): 1-1.el7 - 1-2.el7

kpatch-patch-3_10_0-957_76_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-957_72_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-957_70_1 (Red Hat package): 1-2.el7 - 1-5.el7

kpatch-patch-3_10_0-957_66_1 (Red Hat package): 1-1.el7 - 1-6.el7

kpatch-patch-3_10_0-957_65_1 (Red Hat package): 1-1.el7 - 1-6.el7

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.6

Red Hat Enterprise Linux Server - AUS: 7.6

kpatch-patch-3_10_0-957_84_1 (Red Hat package): before 1-1.el7

External links

http://access.redhat.com/errata/RHSA-2021:4773


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###