Red Hat Enterprise Linux 8.2 update for kpatch-patch



Published: 2022-02-22
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-0920
CVE-2021-4155
CVE-2021-4028
CWE-ID CWE-416
CWE-264
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
kpatch-patch-4_18_0-193_68_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_65_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_64_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_60_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_56_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_51_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_47_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_46_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_71_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_70_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU59811

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-0920

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the unix_scm_to_skb() function of af_unix.c in Linux kernel. A local user can run a specially crafted program to trigger a race condition and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_68_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_65_2 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_64_1 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_60_2 (Red Hat package): 1-1.el8_2 - 1-3.el8_2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): 1-1.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2 - 1-5.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-8.el8_2

kpatch-patch-4_18_0-193_46_1 (Red Hat package): 1-3.el8_2 - 1-8.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_71_1 (Red Hat package): before 1-1.el8_2

kpatch-patch-4_18_0-193_70_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2022:0590


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU59812

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4155

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to the OS kernel does not impose correctly security restrictions. A local user can gain access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_68_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_65_2 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_64_1 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_60_2 (Red Hat package): 1-1.el8_2 - 1-3.el8_2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): 1-1.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2 - 1-5.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-8.el8_2

kpatch-patch-4_18_0-193_46_1 (Red Hat package): 1-3.el8_2 - 1-8.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_71_1 (Red Hat package): before 1-1.el8_2

kpatch-patch-4_18_0-193_70_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2022:0590


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU60797

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4028

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the RDMA listen() function in Linux kernel. A local user can run a specially crafted program to trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_68_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_65_2 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_64_1 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_60_2 (Red Hat package): 1-1.el8_2 - 1-3.el8_2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): 1-1.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2 - 1-5.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-8.el8_2

kpatch-patch-4_18_0-193_46_1 (Red Hat package): 1-3.el8_2 - 1-8.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_71_1 (Red Hat package): before 1-1.el8_2

kpatch-patch-4_18_0-193_70_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2022:0590


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###