Red Hat Enterprise Linux 8.4 update for kpatch-patch



Published: 2022-03-09 | Updated: 2024-03-30
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-0920
CVE-2022-0330
CVE-2022-0435
CVE-2022-22942
CVE-2021-4028
CWE-ID CWE-416
CWE-119
CWE-121
CWE-264
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerability #4 is being exploited in the wild.
Vulnerable software
Subscribe
kpatch-patch-4_18_0-305_7_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_3_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_30_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_28_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_25_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_19_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_17_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_12_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_10_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-305_34_2 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU59811

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-0920

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the unix_scm_to_skb() function of af_unix.c in Linux kernel. A local user can run a specially crafted program to trigger a race condition and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-305_7_1 (Red Hat package): 1-1.el8_4 - 1-8.el8_4

kpatch-patch-4_18_0-305_3_1 (Red Hat package): 1-1.el8_4 - 1-9.el8_4

kpatch-patch-4_18_0-305_30_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_28_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_25_1 (Red Hat package): 1-2.el8_4 - 1-4.el8_4

kpatch-patch-4_18_0-305_19_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_17_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_12_1 (Red Hat package): 1-2.el8_4 - 1-6.el8_4

kpatch-patch-4_18_0-305_10_2 (Red Hat package): 1-3.el8_4 - 1-7.el8_4

kpatch-patch-4_18_0-305 (Red Hat package): 1-2.el8 - 1-10.el8

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

kpatch-patch-4_18_0-305_34_2 (Red Hat package): before 1-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:0772


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Buffer overflow

EUVDB-ID: #VU60988

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0330

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a random memory access flaw caused by a missing TLB flush in Linux kernel GPU i915 kernel driver functionality. A local user can execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-305_7_1 (Red Hat package): 1-1.el8_4 - 1-8.el8_4

kpatch-patch-4_18_0-305_3_1 (Red Hat package): 1-1.el8_4 - 1-9.el8_4

kpatch-patch-4_18_0-305_30_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_28_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_25_1 (Red Hat package): 1-2.el8_4 - 1-4.el8_4

kpatch-patch-4_18_0-305_19_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_17_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_12_1 (Red Hat package): 1-2.el8_4 - 1-6.el8_4

kpatch-patch-4_18_0-305_10_2 (Red Hat package): 1-3.el8_4 - 1-7.el8_4

kpatch-patch-4_18_0-305 (Red Hat package): 1-2.el8 - 1-10.el8

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

kpatch-patch-4_18_0-305_34_2 (Red Hat package): before 1-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:0772


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stack-based buffer overflow

EUVDB-ID: #VU61216

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0435

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the Linux kernel networking module for the Transparent Inter-Process Communication (TIPC) protocol. A remote unauthenticated attacker can send specially crafted traffic to the system, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the TIPC bearer is set up.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-305_7_1 (Red Hat package): 1-1.el8_4 - 1-8.el8_4

kpatch-patch-4_18_0-305_3_1 (Red Hat package): 1-1.el8_4 - 1-9.el8_4

kpatch-patch-4_18_0-305_30_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_28_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_25_1 (Red Hat package): 1-2.el8_4 - 1-4.el8_4

kpatch-patch-4_18_0-305_19_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_17_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_12_1 (Red Hat package): 1-2.el8_4 - 1-6.el8_4

kpatch-patch-4_18_0-305_10_2 (Red Hat package): 1-3.el8_4 - 1-7.el8_4

kpatch-patch-4_18_0-305 (Red Hat package): 1-2.el8 - 1-10.el8

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

kpatch-patch-4_18_0-305_34_2 (Red Hat package): before 1-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:0772


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU61217

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-22942

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error in the vmwgfx driver in Linux kernel. A local unprivileged user can gain access to files opened by other processes on the system through a dangling 'file' pointer.

Exploiting this vulnerability requires an attacker to have access to either /dev/dri/card0 or /dev/dri/rendererD128 and be able to issue an ioctl() on the resulting file descriptor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-305_7_1 (Red Hat package): 1-1.el8_4 - 1-8.el8_4

kpatch-patch-4_18_0-305_3_1 (Red Hat package): 1-1.el8_4 - 1-9.el8_4

kpatch-patch-4_18_0-305_30_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_28_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_25_1 (Red Hat package): 1-2.el8_4 - 1-4.el8_4

kpatch-patch-4_18_0-305_19_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_17_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_12_1 (Red Hat package): 1-2.el8_4 - 1-6.el8_4

kpatch-patch-4_18_0-305_10_2 (Red Hat package): 1-3.el8_4 - 1-7.el8_4

kpatch-patch-4_18_0-305 (Red Hat package): 1-2.el8 - 1-10.el8

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

kpatch-patch-4_18_0-305_34_2 (Red Hat package): before 1-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:0772


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

5) Use-after-free

EUVDB-ID: #VU60797

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4028

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the RDMA listen() function in Linux kernel. A local user can run a specially crafted program to trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-305_7_1 (Red Hat package): 1-1.el8_4 - 1-8.el8_4

kpatch-patch-4_18_0-305_3_1 (Red Hat package): 1-1.el8_4 - 1-9.el8_4

kpatch-patch-4_18_0-305_30_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_28_1 (Red Hat package): 1-2.el8_4

kpatch-patch-4_18_0-305_25_1 (Red Hat package): 1-2.el8_4 - 1-4.el8_4

kpatch-patch-4_18_0-305_19_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_17_1 (Red Hat package): 1-1.el8_4 - 1-5.el8_4

kpatch-patch-4_18_0-305_12_1 (Red Hat package): 1-2.el8_4 - 1-6.el8_4

kpatch-patch-4_18_0-305_10_2 (Red Hat package): 1-3.el8_4 - 1-7.el8_4

kpatch-patch-4_18_0-305 (Red Hat package): 1-2.el8 - 1-10.el8

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.4

Red Hat Enterprise Linux Server - TUS: 8.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.4

Red Hat Enterprise Linux Server - AUS: 8.4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.4

kpatch-patch-4_18_0-305_34_2 (Red Hat package): before 1-1.el8_4

External links

http://access.redhat.com/errata/RHSA-2022:0772


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###